rhsa-2020_5634
Vulnerability from csaf_redhat
Published
2021-02-24 14:45
Modified
2024-11-05 23:09
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.7.0 packages security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.7.0 is now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.7.0. See the following advisory for the container images for
this release:
https://access.redhat.com/errata/RHSA-2020:5633
All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.
Security Fix(es):
* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)
* kubernetes: Ceph RBD adminSecrets exposed in logs when loglevel >= 4 (CVE-2020-8566)
* containerd: credentials leak during image pull (CVE-2020-15157)
* python-rsa: bleichenbacher timing oracle attack against RSA decryption (CVE-2020-25658)
* atomic-openshift: cross-namespace owner references can trigger deletions of valid children (CVE-2019-3884)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.7.0 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.7.0. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHSA-2020:5633\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.\n\nSecurity Fix(es):\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)\n\n* kubernetes: Ceph RBD adminSecrets exposed in logs when loglevel \u003e= 4 (CVE-2020-8566)\n\n* containerd: credentials leak during image pull (CVE-2020-15157)\n\n* python-rsa: bleichenbacher timing oracle attack against RSA decryption (CVE-2020-25658)\n\n* atomic-openshift: cross-namespace owner references can trigger deletions of valid children (CVE-2019-3884)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5634", "url": "https://access.redhat.com/errata/RHSA-2020:5634" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1693905", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1693905" }, { "category": "external", "summary": "1886640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886640" }, { "category": "external", "summary": "1888248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888248" }, { "category": "external", "summary": "1889972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889972" }, { "category": "external", "summary": "1910081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1910081" }, { "category": "external", "summary": "1921650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2020_5634.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.7.0 packages security update", "tracking": { "current_release_date": "2024-11-05T23:09:12+00:00", "generator": { "date": "2024-11-05T23:09:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:5634", "initial_release_date": "2021-02-24T14:45:13+00:00", "revision_history": [ { "date": "2021-02-24T14:45:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-02-24T14:45:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:09:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.7", "product": { "name": "Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.7::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.7", "product": { "name": "Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.7::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "ansible-runner-0:1.4.6-2.el8ar.src", "product": { "name": "ansible-runner-0:1.4.6-2.el8ar.src", "product_id": "ansible-runner-0:1.4.6-2.el8ar.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-runner@1.4.6-2.el8ar?arch=src" } } }, { "category": "product_version", "name": "ansible-runner-http-0:1.0.0-2.el8ar.src", "product": { "name": "ansible-runner-http-0:1.0.0-2.el8ar.src", "product_id": "ansible-runner-http-0:1.0.0-2.el8ar.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-runner-http@1.0.0-2.el8ar?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src", "product": { "name": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src", "product_id": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.7.0-202011171454.p0.git.15.675c1c8.el8?arch=src" } } }, { "category": "product_version", "name": "container-selinux-2:2.151.0-1.rhaos4.7.el8.src", "product": { "name": "container-selinux-2:2.151.0-1.rhaos4.7.el8.src", "product_id": "container-selinux-2:2.151.0-1.rhaos4.7.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.151.0-1.rhaos4.7.el8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src", "product": { "name": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src", "product_id": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.6-1.rhaos4.5.el8?arch=src" } } }, { "category": "product_version", "name": "cri-tools-0:1.20.0-1.el8.src", "product": { "name": "cri-tools-0:1.20.0-1.el8.src", "product_id": "cri-tools-0:1.20.0-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.20.0-1.el8?arch=src" } } }, { "category": "product_version", "name": "dracut-0:049-95.git20200804.el8_3.4.src", "product": { "name": "dracut-0:049-95.git20200804.el8_3.4.src", "product_id": "dracut-0:049-95.git20200804.el8_3.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut@049-95.git20200804.el8_3.4?arch=src" } } }, { "category": "product_version", "name": "faq-0:0.0.6-5.el8.src", "product": { "name": "faq-0:0.0.6-5.el8.src", "product_id": "faq-0:0.0.6-5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/faq@0.0.6-5.el8?arch=src" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src", "product": { "name": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src", "product_id": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.5.0-2.git642a960.el8?arch=src" } } }, { "category": "product_version", "name": "grpc-0:1.18.0-4.el8ost.src", "product": { "name": "grpc-0:1.18.0-4.el8ost.src", "product_id": "grpc-0:1.18.0-4.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc@1.18.0-4.el8ost?arch=src" } } }, { "category": "product_version", "name": "haproxy-0:2.0.19-1.el8.src", "product": { "name": "haproxy-0:2.0.19-1.el8.src", "product_id": "haproxy-0:2.0.19-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy@2.0.19-1.el8?arch=src" } } }, { "category": "product_version", "name": "ironic-images-0:15.1-20210114.1.el8.src", "product": { "name": "ironic-images-0:15.1-20210114.1.el8.src", "product_id": "ironic-images-0:15.1-20210114.1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironic-images@15.1-20210114.1.el8?arch=src" } } }, { "category": "product_version", "name": "jq-0:1.6-2.el8.src", "product": { "name": "jq-0:1.6-2.el8.src", "product_id": "jq-0:1.6-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq@1.6-2.el8?arch=src" } } }, { "category": "product_version", "name": "libnftnl-0:1.1.5-4.el8.src", "product": { "name": "libnftnl-0:1.1.5-4.el8.src", "product_id": "libnftnl-0:1.1.5-4.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libnftnl@1.1.5-4.el8?arch=src" } } }, { "category": "product_version", "name": "libsodium-0:1.0.16-4.5.el8ost.src", "product": { "name": "libsodium-0:1.0.16-4.5.el8ost.src", "product_id": "libsodium-0:1.0.16-4.5.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium@1.0.16-4.5.el8ost?arch=src" } } }, { "category": "product_version", "name": "libunwind-0:1.2.1-5.el8.src", "product": { "name": "libunwind-0:1.2.1-5.el8.src", "product_id": "libunwind-0:1.2.1-5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libunwind@1.2.1-5.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.src", "product": { "name": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.src", "product_id": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-eventrouter@0.2-4.git7c289cc.el8?arch=src" } } }, { "category": "product_version", "name": "openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src", "product": { "name": "openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src", "product_id": "openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-python-agent@6.4.3-0.20201217171210.bd45db1.el8?arch=src" } } }, { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-79.el8fdp.src", "product": { "name": "openvswitch2.13-0:2.13.0-79.el8fdp.src", "product_id": "openvswitch2.13-0:2.13.0-79.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-79.el8fdp?arch=src" } } }, { "category": "product_version", "name": "ovn2.13-0:20.09.0-21.el8fdn.src", "product": { "name": "ovn2.13-0:20.09.0-21.el8fdn.src", "product_id": "ovn2.13-0:20.09.0-21.el8fdn.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13@20.09.0-21.el8fdn?arch=src" } } }, { "category": "product_version", "name": "powerpc-utils-0:1.3.6-12.el8_3.src", "product": { "name": "powerpc-utils-0:1.3.6-12.el8_3.src", "product_id": "powerpc-utils-0:1.3.6-12.el8_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/powerpc-utils@1.3.6-12.el8_3?arch=src" } } }, { "category": "product_version", "name": "protobuf-0:3.6.1-4.el8ost.src", "product": { "name": "protobuf-0:3.6.1-4.el8ost.src", "product_id": "protobuf-0:3.6.1-4.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.6.1-4.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-alembic-0:1.4.2-5.el8ost.src", "product": { "name": "python-alembic-0:1.4.2-5.el8ost.src", "product_id": "python-alembic-0:1.4.2-5.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-alembic@1.4.2-5.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-boto3-0:1.9.101-1.el8ost.src", "product": { "name": "python-boto3-0:1.9.101-1.el8ost.src", "product_id": "python-boto3-0:1.9.101-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-boto3@1.9.101-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-botocore-0:1.12.119-1.el8ost.src", "product": { "name": "python-botocore-0:1.12.119-1.el8ost.src", "product_id": "python-botocore-0:1.12.119-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-botocore@1.12.119-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-cachetools-0:3.1.0-1.el8ost.src", "product": { "name": "python-cachetools-0:3.1.0-1.el8ost.src", "product_id": "python-cachetools-0:3.1.0-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cachetools@3.1.0-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-certifi-0:2018.10.15-4.el8ost.src", "product": { "name": "python-certifi-0:2018.10.15-4.el8ost.src", "product_id": "python-certifi-0:2018.10.15-4.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-certifi@2018.10.15-4.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-construct-0:2.10.56-1.el8ost.src", "product": { "name": "python-construct-0:2.10.56-1.el8ost.src", "product_id": "python-construct-0:2.10.56-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-construct@2.10.56-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-daemon-0:2.1.2-9.el8ar.src", "product": { "name": "python-daemon-0:2.1.2-9.el8ar.src", "product_id": "python-daemon-0:2.1.2-9.el8ar.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-daemon@2.1.2-9.el8ar?arch=src" } } }, { "category": "product_version", "name": "python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src", "product": { "name": "python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src", "product_id": "python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-debtcollector@2.2.0-0.20201008171245.649189d.el8?arch=src" } } }, { "category": "product_version", "name": "python-dictdiffer-0:0.7.1-2.el8ost.src", "product": { "name": "python-dictdiffer-0:0.7.1-2.el8ost.src", "product_id": "python-dictdiffer-0:0.7.1-2.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-dictdiffer@0.7.1-2.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-eventlet-0:0.25.2-3.el8ost.src", "product": { "name": "python-eventlet-0:0.25.2-3.el8ost.src", "product_id": "python-eventlet-0:0.25.2-3.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-eventlet@0.25.2-3.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-flask-1:1.1.1-1.el8ost.src", "product": { "name": "python-flask-1:1.1.1-1.el8ost.src", "product_id": "python-flask-1:1.1.1-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-flask@1.1.1-1.el8ost?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "python-google-auth-0:1.3.0-1.el8ost.src", "product": { "name": "python-google-auth-0:1.3.0-1.el8ost.src", "product_id": "python-google-auth-0:1.3.0-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-google-auth@1.3.0-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src", "product": { "name": "python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src", "product_id": "python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-hardware@0.23.0-0.20201031022149.59211cc.el8?arch=src" } } }, { "category": "product_version", "name": "python-ifaddr-0:0.1.6-5.el8ost.src", "product": { "name": "python-ifaddr-0:0.1.6-5.el8ost.src", "product_id": "python-ifaddr-0:0.1.6-5.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ifaddr@0.1.6-5.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-importlib-metadata-0:1.7.0-1.el8ost.src", "product": { "name": "python-importlib-metadata-0:1.7.0-1.el8ost.src", "product_id": "python-importlib-metadata-0:1.7.0-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-importlib-metadata@1.7.0-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src", "product": { "name": "python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src", "product_id": "python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ironic-lib@4.4.1-0.20201218041209.aa7cfec.el8?arch=src" } } }, { "category": "product_version", "name": "python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src", "product": { "name": "python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src", "product_id": "python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-keystoneauth1@4.2.0-0.20200630234358.dab8e10.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-kubernetes-0:11.0.0-1.el8.src", "product": { "name": "python-kubernetes-0:11.0.0-1.el8.src", "product_id": "python-kubernetes-0:11.0.0-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-kubernetes@11.0.0-1.el8?arch=src" } } }, { "category": "product_version", "name": "python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src", "product": { "name": "python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src", "product_id": "python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-kuryr-lib@1.1.1-0.20190923160834.41e6964.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-lockfile-1:0.11.0-8.el8ar.src", "product": { "name": "python-lockfile-1:0.11.0-8.el8ar.src", "product_id": "python-lockfile-1:0.11.0-8.el8ar.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-lockfile@0.11.0-8.el8ar?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "python-msgpack-0:0.6.2-1.el8ost.src", "product": { "name": "python-msgpack-0:0.6.2-1.el8ost.src", "product_id": "python-msgpack-0:0.6.2-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-msgpack@0.6.2-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-openshift-1:0.11.2-1.el8.src", "product": { "name": "python-openshift-1:0.11.2-1.el8.src", "product_id": "python-openshift-1:0.11.2-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openshift@0.11.2-1.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src", "product": { "name": "python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src", "product_id": "python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openstacksdk@0.48.0-0.20200708092906.3b693c2.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src", "product": { "name": "python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src", "product_id": "python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-concurrency@4.3.0-0.20201008180343.2f78803.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src", "product": { "name": "python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src", "product_id": "python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-config@8.3.2-0.20201008180634.fcb8894.el8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src", "product": { "name": "python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src", "product_id": "python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-context@3.1.1-0.20201008190523.57dbded.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src", "product": { "name": "python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src", "product_id": "python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-db@8.4.0-0.20200918104110.e42c733.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src", "product": { "name": "python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src", "product_id": "python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-i18n@5.0.1-0.20201009131251.73187bd.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src", "product": { "name": "python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src", "product_id": "python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-log@4.3.1-0.20201207021200.1597f24.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src", "product": { "name": "python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src", "product_id": "python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-serialization@4.0.1-0.20201008182423.c7884b2.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src", "product": { "name": "python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src", "product_id": "python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-service@2.4.0-0.20201008184547.58466a6.el8?arch=src" } } }, { "category": "product_version", "name": "python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src", "product": { "name": "python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src", "product_id": "python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-utils@4.6.0-0.20201009175936.91497da.el8?arch=src" } } }, { "category": "product_version", "name": "python-packaging-0:20.4-1.el8ost.src", "product": { "name": "python-packaging-0:20.4-1.el8ost.src", "product_id": "python-packaging-0:20.4-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-packaging@20.4-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-paste-0:3.2.4-1.el8ost.src", "product": { "name": "python-paste-0:3.2.4-1.el8ost.src", "product_id": "python-paste-0:3.2.4-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-paste@3.2.4-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-paste-deploy-0:2.0.1-4.el8ost.src", "product": { "name": "python-paste-deploy-0:2.0.1-4.el8ost.src", "product_id": "python-paste-deploy-0:2.0.1-4.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-paste-deploy@2.0.1-4.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-pbr-0:5.4.3-2.el8ost.src", "product": { "name": "python-pbr-0:5.4.3-2.el8ost.src", "product_id": "python-pbr-0:5.4.3-2.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pbr@5.4.3-2.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-pexpect-0:4.6-2.el8ar.src", "product": { "name": "python-pexpect-0:4.6-2.el8ar.src", "product_id": "python-pexpect-0:4.6-2.el8ar.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pexpect@4.6-2.el8ar?arch=src" } } }, { "category": "product_version", "name": "python-pint-0:0.10.1-1.el8ost.src", "product": { "name": "python-pint-0:0.10.1-1.el8ost.src", "product_id": "python-pint-0:0.10.1-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pint@0.10.1-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-psutil-0:5.6.6-1.el8ar.src", "product": { "name": "python-psutil-0:5.6.6-1.el8ar.src", "product_id": "python-psutil-0:5.6.6-1.el8ar.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psutil@5.6.6-1.el8ar?arch=src" } } }, { "category": "product_version", "name": "python-pyroute2-0:0.5.13-1.el8ost.src", "product": { "name": "python-pyroute2-0:0.5.13-1.el8ost.src", "product_id": "python-pyroute2-0:0.5.13-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pyroute2@0.5.13-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-requests-unixsocket-0:0.1.5-5.el8ar.src", "product": { "name": "python-requests-unixsocket-0:0.1.5-5.el8ar.src", "product_id": "python-requests-unixsocket-0:0.1.5-5.el8ar.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-requests-unixsocket@0.1.5-5.el8ar?arch=src" } } }, { "category": "product_version", "name": "python-ruamel-yaml-0:0.15.41-4.el8ost.src", "product": { "name": "python-ruamel-yaml-0:0.15.41-4.el8ost.src", "product_id": "python-ruamel-yaml-0:0.15.41-4.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ruamel-yaml@0.15.41-4.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-s3transfer-0:0.2.0-1.el8ost.src", "product": { "name": "python-s3transfer-0:0.2.0-1.el8ost.src", "product_id": "python-s3transfer-0:0.2.0-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-s3transfer@0.2.0-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src", "product": { "name": "python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src", "product_id": "python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-stevedore@3.2.2-0.20201009151242.274eaa6.el8?arch=src" } } }, { "category": "product_version", "name": "python-string_utils-0:0.6.0-4.el8ost.src", "product": { "name": "python-string_utils-0:0.6.0-4.el8ost.src", "product_id": "python-string_utils-0:0.6.0-4.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-string_utils@0.6.0-4.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src", "product": { "name": "python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src", "product_id": "python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-sushy-oem-idrac@0.0.3-0.20200922221223.1202372.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-tenacity-0:6.2.0-1.el8ost.src", "product": { "name": "python-tenacity-0:6.2.0-1.el8ost.src", "product_id": "python-tenacity-0:6.2.0-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tenacity@6.2.0-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src", "product": { "name": "python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src", "product_id": "python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-tooz@2.7.0-0.20200723133754.fca43df.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-websocket-client-0:0.54.0-1.el8ost.src", "product": { "name": "python-websocket-client-0:0.54.0-1.el8ost.src", "product_id": "python-websocket-client-0:0.54.0-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-websocket-client@0.54.0-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-werkzeug-0:1.0.1-3.el8ost.src", "product": { "name": "python-werkzeug-0:1.0.1-3.el8ost.src", "product_id": "python-werkzeug-0:1.0.1-3.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-werkzeug@1.0.1-3.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-zeroconf-0:0.24.4-1.el8ost.src", "product": { "name": "python-zeroconf-0:0.24.4-1.el8ost.src", "product_id": "python-zeroconf-0:0.24.4-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-zeroconf@0.24.4-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-zipp-0:0.5.1-2.el8ost.src", "product": { "name": "python-zipp-0:0.5.1-2.el8ost.src", "product_id": "python-zipp-0:0.5.1-2.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-zipp@0.5.1-2.el8ost?arch=src" } } }, { "category": "product_version", "name": "tini-0:0.16.1-1.el8ar.src", "product": { "name": "tini-0:0.16.1-1.el8ar.src", "product_id": "tini-0:0.16.1-1.el8ar.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tini@0.16.1-1.el8ar?arch=src" } } }, { "category": "product_version", "name": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src", "product": { "name": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src", "product_id": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.26.0-12.1.rhaos4.7.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src", "product": { "name": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src", "product_id": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202102032256.p0.git.3951.0e656ef.el8?arch=src" } } }, { "category": "product_version", "name": "openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src", "product": { "name": "openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src", "product_id": "openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic@16.0.4-0.20210203051223.7d74ea0.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "python-rsa-0:4.7-1.el8.src", "product": { "name": "python-rsa-0:4.7-1.el8.src", "product_id": "python-rsa-0:4.7-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-rsa@4.7-1.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src", "product": { "name": "openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src", "product_id": "openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@4.7.0-202101262230.p0.git.2494.cd95ce5.el8?arch=src" } } }, { "category": "product_version", "name": "python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src", "product": { "name": "python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src", "product_id": "python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-sushy@3.6.1-0.20210122201213.7ec0422.el8?arch=src" } } }, { "category": "product_version", "name": "gperftools-0:2.6.3-2.el8ost.src", "product": { "name": "gperftools-0:2.6.3-2.el8ost.src", "product_id": "gperftools-0:2.6.3-2.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gperftools@2.6.3-2.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-pyghmi-0:1.5.14-2.1.el8ost.src", "product": { "name": "python-pyghmi-0:1.5.14-2.1.el8ost.src", "product_id": "python-pyghmi-0:1.5.14-2.1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pyghmi@1.5.14-2.1.el8ost?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.7.1611636915-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.7.1611636915-1.el8.src", "product_id": "jenkins-2-plugins-0:4.7.1611636915-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.7.1611636915-1.el8?arch=src" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src", "product": { "name": "openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src", "product_id": "openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector@10.4.1-0.20201123161216.70fccec.el8?arch=src" } } }, { "category": "product_version", "name": "clevis-0:15-1.el8.src", "product": { "name": "clevis-0:15-1.el8.src", "product_id": "clevis-0:15-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis@15-1.el8?arch=src" } } }, { "category": "product_version", "name": "rust-bootupd-0:0.2.5-2.el8.src", "product": { "name": "rust-bootupd-0:0.2.5-2.el8.src", "product_id": "rust-bootupd-0:0.2.5-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-bootupd@0.2.5-2.el8?arch=src" } } }, { "category": "product_version", "name": "rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src", "product": { "name": "rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src", "product_id": "rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn@4.6.0-1.rhaos4.7.el8?arch=src" } } }, { "category": "product_version", "name": "rpm-ostree-0:2020.7-1.el8_3.src", "product": { "name": "rpm-ostree-0:2020.7-1.el8_3.src", "product_id": "rpm-ostree-0:2020.7-1.el8_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree@2020.7-1.el8_3?arch=src" } } }, { "category": "product_version", "name": "rhosp-director-images-0:17.0-20200606.1.el8ost.src", "product": { "name": "rhosp-director-images-0:17.0-20200606.1.el8ost.src", "product_id": "rhosp-director-images-0:17.0-20200606.1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhosp-director-images@17.0-20200606.1.el8ost?arch=src" } } }, { "category": "product_version", "name": "rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src", "product": { "name": "rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src", "product_id": "rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhcos-tools@0.0.0-1.rhaos4.2.el8?arch=src" } } }, { "category": "product_version", "name": "redhat-release-coreos-0:47.83-1.el8.src", "product": { "name": "redhat-release-coreos-0:47.83-1.el8.src", "product_id": "redhat-release-coreos-0:47.83-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-coreos@47.83-1.el8?arch=src" } } }, { "category": "product_version", "name": "ostree-0:2020.7-1.el8.src", "product": { "name": "ostree-0:2020.7-1.el8.src", "product_id": "ostree-0:2020.7-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree@2020.7-1.el8?arch=src" } } }, { "category": "product_version", "name": "inotify-tools-0:3.20.1-2.el8.src", "product": { "name": "inotify-tools-0:3.20.1-2.el8.src", "product_id": "inotify-tools-0:3.20.1-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/inotify-tools@3.20.1-2.el8?arch=src" } } }, { "category": "product_version", "name": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src", "product": { "name": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src", "product_id": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.9.0-2.rhaos4.7.git1d56dc8.el8?arch=src" } } }, { "category": "product_version", "name": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.src", "product": { "name": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.src", "product_id": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.8.0-3.rhaos4.7.el8?arch=src" } } }, { "category": "product_version", "name": "console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src", "product": { "name": "console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src", "product_id": "console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/console-login-helper-messages@0.20.3-1.rhaos4.7.el8?arch=src" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-2.rhaos4.6.el8.src", "product": { "name": "conmon-2:2.0.21-2.rhaos4.6.el8.src", "product_id": "conmon-2:2.0.21-2.rhaos4.6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-2.rhaos4.6.el8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "product": { "name": "openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "product_id": "openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.7.0-202102060108.p0.git.97095.7271b90.el8?arch=src" } } }, { "category": "product_version", "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "product": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "product_id": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-82.rhaos4.6.git086e841.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-0:2.263.3.1612449007-1.el8.src", "product": { "name": "jenkins-0:2.263.3.1612449007-1.el8.src", "product_id": "jenkins-0:2.263.3.1612449007-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.263.3.1612449007-1.el8?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.8-3.rhaos4.7.el8.src", "product": { "name": "toolbox-0:0.0.8-3.rhaos4.7.el8.src", "product_id": "toolbox-0:0.0.8-3.rhaos4.7.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.8-3.rhaos4.7.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src", "product": { "name": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src", "product_id": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.20.0-0.rhaos4.7.git8921e00.el8.51?arch=src" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-2.rhaos4.6.el7.src", "product": { "name": "conmon-2:2.0.21-2.rhaos4.6.el7.src", "product_id": "conmon-2:2.0.21-2.rhaos4.6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-2.rhaos4.6.el7?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src", "product": { "name": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src", "product_id": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.6-1.rhaos4.5.el7?arch=src" } } }, { "category": "product_version", "name": "cri-tools-0:1.18.0-3.el7.src", "product": { "name": "cri-tools-0:1.18.0-3.el7.src", "product_id": "cri-tools-0:1.18.0-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.18.0-3.el7?arch=src" } } }, { "category": "product_version", "name": "haproxy-0:2.0.19-1.el7.src", "product": { "name": "haproxy-0:2.0.19-1.el7.src", "product_id": "haproxy-0:2.0.19-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy@2.0.19-1.el7?arch=src" } } }, { "category": "product_version", "name": "jq-0:1.6-2.el7.src", "product": { "name": "jq-0:1.6-2.el7.src", "product_id": "jq-0:1.6-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq@1.6-2.el7?arch=src" } } }, { "category": "product_version", "name": "oniguruma-0:5.9.2-5.el7.src", "product": { "name": "oniguruma-0:5.9.2-5.el7.src", "product_id": "oniguruma-0:5.9.2-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/oniguruma@5.9.2-5.el7?arch=src" } } }, { "category": "product_version", "name": "python-botocore-0:1.4.57-5.el7.src", "product": { "name": "python-botocore-0:1.4.57-5.el7.src", "product_id": "python-botocore-0:1.4.57-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-botocore@1.4.57-5.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src", "product": { "name": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src", "product_id": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202102032256.p0.git.3951.0e656ef.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src", "product": { "name": "openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src", "product_id": "openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.7.0-202102032256.p0.git.0.bf7d9a7.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "product": { "name": "openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "product_id": "openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.7.0-202102060108.p0.git.97095.7271b90.el7?arch=src" } } }, { "category": "product_version", "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "product": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "product_id": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-82.rhaos4.6.git086e841.el7?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src", "product": { "name": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src", "product_id": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.20.0-0.rhaos4.7.git8921e00.el7.51?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ansible-runner-0:1.4.6-2.el8ar.noarch", "product": { "name": "ansible-runner-0:1.4.6-2.el8ar.noarch", "product_id": "ansible-runner-0:1.4.6-2.el8ar.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-runner@1.4.6-2.el8ar?arch=noarch" } } }, { "category": "product_version", "name": "python3-ansible-runner-0:1.4.6-2.el8ar.noarch", "product": { "name": "python3-ansible-runner-0:1.4.6-2.el8ar.noarch", "product_id": "python3-ansible-runner-0:1.4.6-2.el8ar.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ansible-runner@1.4.6-2.el8ar?arch=noarch" } } }, { "category": "product_version", "name": "ansible-runner-http-0:1.0.0-2.el8ar.noarch", "product": { "name": "ansible-runner-http-0:1.0.0-2.el8ar.noarch", "product_id": "ansible-runner-http-0:1.0.0-2.el8ar.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-runner-http@1.0.0-2.el8ar?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch", "product": { "name": "container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch", "product_id": "container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.151.0-1.rhaos4.7.el8?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "ironic-images-0:15.1-20210114.1.el8.noarch", "product": { "name": "ironic-images-0:15.1-20210114.1.el8.noarch", "product_id": "ironic-images-0:15.1-20210114.1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironic-images@15.1-20210114.1.el8?arch=noarch" } } }, { "category": "product_version", "name": "ironic-images-all-0:15.1-20210114.1.el8.noarch", "product": { "name": "ironic-images-all-0:15.1-20210114.1.el8.noarch", "product_id": "ironic-images-all-0:15.1-20210114.1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironic-images-all@15.1-20210114.1.el8?arch=noarch" } } }, { "category": "product_version", "name": "ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch", "product": { "name": "ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch", "product_id": "ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironic-images-ipa-ppc64le@15.1-20210114.1.el8?arch=noarch" } } }, { "category": "product_version", "name": "ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch", "product": { "name": "ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch", "product_id": "ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironic-images-ipa-x86_64@15.1-20210114.1.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "product": { "name": "openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "product_id": "openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-python-agent@6.4.3-0.20201217171210.bd45db1.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "product": { "name": "python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "product_id": "python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-python-agent@6.4.3-0.20201217171210.bd45db1.el8?arch=noarch" } } }, { "category": "product_version", "name": "openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch", "product": { "name": "openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch", "product_id": "openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-test@2.13.0-79.el8fdp?arch=noarch" } } }, { "category": "product_version", "name": "protobuf-vim-0:3.6.1-4.el8ost.noarch", "product": { "name": "protobuf-vim-0:3.6.1-4.el8ost.noarch", "product_id": "protobuf-vim-0:3.6.1-4.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-vim@3.6.1-4.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-protobuf-0:3.6.1-4.el8ost.noarch", "product": { "name": "python3-protobuf-0:3.6.1-4.el8ost.noarch", "product_id": "python3-protobuf-0:3.6.1-4.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-protobuf@3.6.1-4.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-alembic-0:1.4.2-5.el8ost.noarch", "product": { "name": "python3-alembic-0:1.4.2-5.el8ost.noarch", "product_id": "python3-alembic-0:1.4.2-5.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-alembic@1.4.2-5.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-boto3-0:1.9.101-1.el8ost.noarch", "product": { "name": "python3-boto3-0:1.9.101-1.el8ost.noarch", "product_id": "python3-boto3-0:1.9.101-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-boto3@1.9.101-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python2-botocore-0:1.12.119-1.el8ost.noarch", "product": { "name": "python2-botocore-0:1.12.119-1.el8ost.noarch", "product_id": "python2-botocore-0:1.12.119-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python2-botocore@1.12.119-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-botocore-0:1.12.119-1.el8ost.noarch", "product": { "name": "python3-botocore-0:1.12.119-1.el8ost.noarch", "product_id": "python3-botocore-0:1.12.119-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-botocore@1.12.119-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python2-cachetools-0:3.1.0-1.el8ost.noarch", "product": { "name": "python2-cachetools-0:3.1.0-1.el8ost.noarch", "product_id": "python2-cachetools-0:3.1.0-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python2-cachetools@3.1.0-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-cachetools-0:3.1.0-1.el8ost.noarch", "product": { "name": "python3-cachetools-0:3.1.0-1.el8ost.noarch", "product_id": "python3-cachetools-0:3.1.0-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cachetools@3.1.0-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-certifi-0:2018.10.15-4.el8ost.noarch", "product": { "name": "python3-certifi-0:2018.10.15-4.el8ost.noarch", "product_id": "python3-certifi-0:2018.10.15-4.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-certifi@2018.10.15-4.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-construct-0:2.10.56-1.el8ost.noarch", "product": { "name": "python3-construct-0:2.10.56-1.el8ost.noarch", "product_id": "python3-construct-0:2.10.56-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-construct@2.10.56-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-daemon-0:2.1.2-9.el8ar.noarch", "product": { "name": "python3-daemon-0:2.1.2-9.el8ar.noarch", "product_id": "python3-daemon-0:2.1.2-9.el8ar.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-daemon@2.1.2-9.el8ar?arch=noarch" } } }, { "category": "product_version", "name": "python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch", "product": { "name": "python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch", "product_id": "python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debtcollector@2.2.0-0.20201008171245.649189d.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-dictdiffer-0:0.7.1-2.el8ost.noarch", "product": { "name": "python3-dictdiffer-0:0.7.1-2.el8ost.noarch", "product_id": "python3-dictdiffer-0:0.7.1-2.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-dictdiffer@0.7.1-2.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-eventlet-0:0.25.2-3.el8ost.noarch", "product": { "name": "python3-eventlet-0:0.25.2-3.el8ost.noarch", "product_id": "python3-eventlet-0:0.25.2-3.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-eventlet@0.25.2-3.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python-flask-doc-1:1.1.1-1.el8ost.noarch", "product": { "name": "python-flask-doc-1:1.1.1-1.el8ost.noarch", "product_id": "python-flask-doc-1:1.1.1-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-flask-doc@1.1.1-1.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-flask-1:1.1.1-1.el8ost.noarch", "product": { "name": "python3-flask-1:1.1.1-1.el8ost.noarch", "product_id": "python3-flask-1:1.1.1-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-flask@1.1.1-1.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-google-auth-0:1.3.0-1.el8ost.noarch", "product": { "name": "python3-google-auth-0:1.3.0-1.el8ost.noarch", "product_id": "python3-google-auth-0:1.3.0-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-google-auth@1.3.0-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "product": { "name": "python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "product_id": "python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hardware@0.23.0-0.20201031022149.59211cc.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "product": { "name": "python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "product_id": "python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hardware-detect@0.23.0-0.20201031022149.59211cc.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-ifaddr-0:0.1.6-5.el8ost.noarch", "product": { "name": "python3-ifaddr-0:0.1.6-5.el8ost.noarch", "product_id": "python3-ifaddr-0:0.1.6-5.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ifaddr@0.1.6-5.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-importlib-metadata-0:1.7.0-1.el8ost.noarch", "product": { "name": "python3-importlib-metadata-0:1.7.0-1.el8ost.noarch", "product_id": "python3-importlib-metadata-0:1.7.0-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-importlib-metadata@1.7.0-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch", "product": { "name": "python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch", "product_id": "python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-lib@4.4.1-0.20201218041209.aa7cfec.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch", "product": { "name": "python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch", "product_id": "python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-keystoneauth1@4.2.0-0.20200630234358.dab8e10.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-kubernetes-0:11.0.0-1.el8.noarch", "product": { "name": "python3-kubernetes-0:11.0.0-1.el8.noarch", "product_id": "python3-kubernetes-0:11.0.0-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kubernetes@11.0.0-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kubernetes-tests-0:11.0.0-1.el8.noarch", "product": { "name": "python3-kubernetes-tests-0:11.0.0-1.el8.noarch", "product_id": "python3-kubernetes-tests-0:11.0.0-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kubernetes-tests@11.0.0-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "product": { "name": "kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "product_id": "kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kuryr-binding-scripts@1.1.1-0.20190923160834.41e6964.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "product": { "name": "python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "product_id": "python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-lib@1.1.1-0.20190923160834.41e6964.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "product": { "name": "python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "product_id": "python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-lib-tests@1.1.1-0.20190923160834.41e6964.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-lockfile-1:0.11.0-8.el8ar.noarch", "product": { "name": "python3-lockfile-1:0.11.0-8.el8ar.noarch", "product_id": "python3-lockfile-1:0.11.0-8.el8ar.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-lockfile@0.11.0-8.el8ar?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-openshift-1:0.11.2-1.el8.noarch", "product": { "name": "python3-openshift-1:0.11.2-1.el8.noarch", "product_id": "python3-openshift-1:0.11.2-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openshift@0.11.2-1.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "product": { "name": "python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "product_id": "python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openstacksdk@0.48.0-0.20200708092906.3b693c2.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "product": { "name": "python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "product_id": "python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openstacksdk-tests@0.48.0-0.20200708092906.3b693c2.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "product": { "name": "python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "product_id": "python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-concurrency-lang@4.3.0-0.20201008180343.2f78803.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "product": { "name": "python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "product_id": "python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-concurrency@4.3.0-0.20201008180343.2f78803.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "product": { "name": "python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "product_id": "python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-concurrency-tests@4.3.0-0.20201008180343.2f78803.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch", "product": { "name": "python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch", "product_id": "python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-config@8.3.2-0.20201008180634.fcb8894.el8?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "product": { "name": "python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "product_id": "python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-context@3.1.1-0.20201008190523.57dbded.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "product": { "name": "python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "product_id": "python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-context-tests@3.1.1-0.20201008190523.57dbded.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "product": { "name": "python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "product_id": "python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-db-lang@8.4.0-0.20200918104110.e42c733.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "product": { "name": "python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "product_id": "python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-db@8.4.0-0.20200918104110.e42c733.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "product": { "name": "python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "product_id": "python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-db-tests@8.4.0-0.20200918104110.e42c733.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "product": { "name": "python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "product_id": "python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-i18n-lang@5.0.1-0.20201009131251.73187bd.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "product": { "name": "python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "product_id": "python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-i18n@5.0.1-0.20201009131251.73187bd.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "product": { "name": "python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "product_id": "python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-log-lang@4.3.1-0.20201207021200.1597f24.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "product": { "name": "python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "product_id": "python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-log@4.3.1-0.20201207021200.1597f24.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "product": { "name": "python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "product_id": "python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-log-tests@4.3.1-0.20201207021200.1597f24.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "product": { "name": "python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "product_id": "python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-serialization@4.0.1-0.20201008182423.c7884b2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "product": { "name": "python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "product_id": "python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-serialization-tests@4.0.1-0.20201008182423.c7884b2.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "product": { "name": "python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "product_id": "python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-service@2.4.0-0.20201008184547.58466a6.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "product": { "name": "python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "product_id": "python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-service-tests@2.4.0-0.20201008184547.58466a6.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch", "product": { "name": "python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch", "product_id": "python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-oslo-utils-lang@4.6.0-0.20201009175936.91497da.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch", "product": { "name": "python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch", "product_id": "python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-utils@4.6.0-0.20201009175936.91497da.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch", "product": { "name": "python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch", "product_id": "python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-oslo-utils-tests@4.6.0-0.20201009175936.91497da.el8?arch=noarch" } } }, { "category": "product_version", "name": "python-packaging-doc-0:20.4-1.el8ost.noarch", "product": { "name": "python-packaging-doc-0:20.4-1.el8ost.noarch", "product_id": "python-packaging-doc-0:20.4-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-packaging-doc@20.4-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-packaging-0:20.4-1.el8ost.noarch", "product": { "name": "python3-packaging-0:20.4-1.el8ost.noarch", "product_id": "python3-packaging-0:20.4-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-packaging@20.4-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-paste-0:3.2.4-1.el8ost.noarch", "product": { "name": "python3-paste-0:3.2.4-1.el8ost.noarch", "product_id": "python3-paste-0:3.2.4-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-paste@3.2.4-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-paste-deploy-0:2.0.1-4.el8ost.noarch", "product": { "name": "python3-paste-deploy-0:2.0.1-4.el8ost.noarch", "product_id": "python3-paste-deploy-0:2.0.1-4.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-paste-deploy@2.0.1-4.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-pbr-0:5.4.3-2.el8ost.noarch", "product": { "name": "python3-pbr-0:5.4.3-2.el8ost.noarch", "product_id": "python3-pbr-0:5.4.3-2.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pbr@5.4.3-2.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-pexpect-0:4.6-2.el8ar.noarch", "product": { "name": "python3-pexpect-0:4.6-2.el8ar.noarch", "product_id": "python3-pexpect-0:4.6-2.el8ar.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pexpect@4.6-2.el8ar?arch=noarch" } } }, { "category": "product_version", "name": "python3-pint-0:0.10.1-1.el8ost.noarch", "product": { "name": "python3-pint-0:0.10.1-1.el8ost.noarch", "product_id": "python3-pint-0:0.10.1-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pint@0.10.1-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-pyroute2-0:0.5.13-1.el8ost.noarch", "product": { "name": "python3-pyroute2-0:0.5.13-1.el8ost.noarch", "product_id": "python3-pyroute2-0:0.5.13-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pyroute2@0.5.13-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch", "product": { "name": "python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch", "product_id": "python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-requests-unixsocket@0.1.5-5.el8ar?arch=noarch" } } }, { "category": "product_version", "name": "python3-s3transfer-0:0.2.0-1.el8ost.noarch", "product": { "name": "python3-s3transfer-0:0.2.0-1.el8ost.noarch", "product_id": "python3-s3transfer-0:0.2.0-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-s3transfer@0.2.0-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch", "product": { "name": "python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch", "product_id": "python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-stevedore@3.2.2-0.20201009151242.274eaa6.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-string_utils-0:0.6.0-4.el8ost.noarch", "product": { "name": "python3-string_utils-0:0.6.0-4.el8ost.noarch", "product_id": "python3-string_utils-0:0.6.0-4.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-string_utils@0.6.0-4.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "product": { "name": "python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "product_id": "python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sushy-oem-idrac@0.0.3-0.20200922221223.1202372.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "product": { "name": "python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "product_id": "python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sushy-oem-idrac-tests@0.0.3-0.20200922221223.1202372.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-tenacity-0:6.2.0-1.el8ost.noarch", "product": { "name": "python3-tenacity-0:6.2.0-1.el8ost.noarch", "product_id": "python3-tenacity-0:6.2.0-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tenacity@6.2.0-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch", "product": { "name": "python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch", "product_id": "python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tooz@2.7.0-0.20200723133754.fca43df.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-websocket-client-0:0.54.0-1.el8ost.noarch", "product": { "name": "python3-websocket-client-0:0.54.0-1.el8ost.noarch", "product_id": "python3-websocket-client-0:0.54.0-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-websocket-client@0.54.0-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-werkzeug-0:1.0.1-3.el8ost.noarch", "product": { "name": "python3-werkzeug-0:1.0.1-3.el8ost.noarch", "product_id": "python3-werkzeug-0:1.0.1-3.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-werkzeug@1.0.1-3.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-zeroconf-0:0.24.4-1.el8ost.noarch", "product": { "name": "python3-zeroconf-0:0.24.4-1.el8ost.noarch", "product_id": "python3-zeroconf-0:0.24.4-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-zeroconf@0.24.4-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-zipp-0:0.5.1-2.el8ost.noarch", "product": { "name": "python3-zipp-0:0.5.1-2.el8ost.noarch", "product_id": "python3-zipp-0:0.5.1-2.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-zipp@0.5.1-2.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch", "product": { "name": "NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch", "product_id": "NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-config-connectivity-redhat@1.26.0-12.1.rhaos4.7.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch", "product": { "name": "NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch", "product_id": "NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-config-server@1.26.0-12.1.rhaos4.7.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch", "product": { "name": "NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch", "product_id": "NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-dispatcher-routing-rules@1.26.0-12.1.rhaos4.7.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "product": { "name": "openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "product_id": "openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-api@16.0.4-0.20210203051223.7d74ea0.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "product": { "name": "openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "product_id": "openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-common@16.0.4-0.20210203051223.7d74ea0.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "product": { "name": "openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "product_id": "openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-conductor@16.0.4-0.20210203051223.7d74ea0.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "product": { "name": "python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "product_id": "python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-tests@16.0.4-0.20210203051223.7d74ea0.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-rsa-0:4.7-1.el8.noarch", "product": { "name": "python3-rsa-0:4.7-1.el8.noarch", "product_id": "python3-rsa-0:4.7-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rsa@4.7-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "product": { "name": "openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "product_id": "openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.7.0-202101262230.p0.git.2494.cd95ce5.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "product": { "name": "openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "product_id": "openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.7.0-202101262230.p0.git.2494.cd95ce5.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "product": { "name": "openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "product_id": "openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.7.0-202101262230.p0.git.2494.cd95ce5.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "product": { "name": "python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "product_id": "python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.7.0-202101262230.p0.git.2494.cd95ce5.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "product": { "name": "python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "product_id": "python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sushy@3.6.1-0.20210122201213.7ec0422.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "product": { "name": "python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "product_id": "python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sushy-tests@3.6.1-0.20210122201213.7ec0422.el8?arch=noarch" } } }, { "category": "product_version", "name": "pprof-0:2.6.3-2.el8ost.noarch", "product": { "name": "pprof-0:2.6.3-2.el8ost.noarch", "product_id": "pprof-0:2.6.3-2.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pprof@2.6.3-2.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-pyghmi-0:1.5.14-2.1.el8ost.noarch", "product": { "name": "python3-pyghmi-0:1.5.14-2.1.el8ost.noarch", "product_id": "python3-pyghmi-0:1.5.14-2.1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pyghmi@1.5.14-2.1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.7.1611636915-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "product": { "name": "openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "product_id": "openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector@10.4.1-0.20201123161216.70fccec.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "product": { "name": "openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "product_id": "openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector-api@10.4.1-0.20201123161216.70fccec.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "product": { "name": "openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "product_id": "openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector-conductor@10.4.1-0.20201123161216.70fccec.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "product": { "name": "openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "product_id": "openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector-dnsmasq@10.4.1-0.20201123161216.70fccec.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "product": { "name": "python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "product_id": "python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-inspector-tests@10.4.1-0.20201123161216.70fccec.el8?arch=noarch" } } }, { "category": "product_version", "name": "octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch", "product": { "name": "octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch", "product_id": "octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/octavia-amphora-image-x86_64@17.0-20200606.1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "rhosp-director-images-0:17.0-20200606.1.el8ost.noarch", "product": { "name": "rhosp-director-images-0:17.0-20200606.1.el8ost.noarch", "product_id": "rhosp-director-images-0:17.0-20200606.1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhosp-director-images@17.0-20200606.1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch", "product": { "name": "rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch", "product_id": "rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhosp-director-images-all@17.0-20200606.1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch", "product": { "name": "rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch", "product_id": "rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhosp-director-images-ipa@17.0-20200606.1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch", "product": { "name": "rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch", "product_id": "rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhosp-director-images-ipa-ppc64le@17.0-20200606.1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch", "product": { "name": "rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch", "product_id": "rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhosp-director-images-ipa-x86_64@17.0-20200606.1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch", "product": { "name": "rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch", "product_id": "rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhosp-director-images-minimal@17.0-20200606.1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch", "product": { "name": "rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch", "product_id": "rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhosp-director-images-ppc64le@17.0-20200606.1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch", "product": { "name": "rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch", "product_id": "rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhosp-director-images-x86_64@17.0-20200606.1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch", "product": { "name": "rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch", "product_id": "rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhcos-tools@0.0.0-1.rhaos4.2.el8?arch=noarch" } } }, { "category": "product_version", "name": "console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch", "product": { "name": "console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch", "product_id": "console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/console-login-helper-messages@0.20.3-1.rhaos4.7.el8?arch=noarch" } } }, { "category": "product_version", "name": "console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch", "product": { "name": "console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch", "product_id": "console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/console-login-helper-messages-issuegen@0.20.3-1.rhaos4.7.el8?arch=noarch" } } }, { "category": "product_version", "name": "console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch", "product": { "name": "console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch", "product_id": "console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/console-login-helper-messages-profile@0.20.3-1.rhaos4.7.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-0:2.263.3.1612449007-1.el8.noarch", "product": { "name": "jenkins-0:2.263.3.1612449007-1.el8.noarch", "product_id": "jenkins-0:2.263.3.1612449007-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.263.3.1612449007-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "toolbox-0:0.0.8-3.rhaos4.7.el8.noarch", "product": { "name": "toolbox-0:0.0.8-3.rhaos4.7.el8.noarch", "product_id": "toolbox-0:0.0.8-3.rhaos4.7.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.8-3.rhaos4.7.el8?arch=noarch" } } }, { "category": "product_version", "name": "python2-botocore-0:1.4.57-5.el7.noarch", "product": { "name": "python2-botocore-0:1.4.57-5.el7.noarch", "product_id": "python2-botocore-0:1.4.57-5.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python2-botocore@1.4.57-5.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "product": { "name": "openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "product_id": "openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.7.0-202102032256.p0.git.0.bf7d9a7.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "product": { "name": "openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "product_id": "openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.7.0-202102032256.p0.git.0.bf7d9a7.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64", "product": { "name": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64", "product_id": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.7.0-202011171454.p0.git.15.675c1c8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64", "product": { "name": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64", "product_id": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.6-1.rhaos4.5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64", "product": { "name": "containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64", "product_id": "containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.8.6-1.rhaos4.5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64", "product_id": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.8.6-1.rhaos4.5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-0:1.20.0-1.el8.x86_64", "product": { "name": "cri-tools-0:1.20.0-1.el8.x86_64", "product_id": "cri-tools-0:1.20.0-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.20.0-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.20.0-1.el8.x86_64", "product": { "name": "cri-tools-debugsource-0:1.20.0-1.el8.x86_64", "product_id": "cri-tools-debugsource-0:1.20.0-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.20.0-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.20.0-1.el8.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.20.0-1.el8.x86_64", "product_id": "cri-tools-debuginfo-0:1.20.0-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.20.0-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-0:049-95.git20200804.el8_3.4.x86_64", "product": { "name": "dracut-0:049-95.git20200804.el8_3.4.x86_64", "product_id": "dracut-0:049-95.git20200804.el8_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut@049-95.git20200804.el8_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-caps-0:049-95.git20200804.el8_3.4.x86_64", "product": { "name": "dracut-caps-0:049-95.git20200804.el8_3.4.x86_64", "product_id": "dracut-caps-0:049-95.git20200804.el8_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-caps@049-95.git20200804.el8_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64", "product": { "name": "dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64", "product_id": "dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-config-generic@049-95.git20200804.el8_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64", "product": { "name": "dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64", "product_id": "dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-config-rescue@049-95.git20200804.el8_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-live-0:049-95.git20200804.el8_3.4.x86_64", "product": { "name": "dracut-live-0:049-95.git20200804.el8_3.4.x86_64", "product_id": "dracut-live-0:049-95.git20200804.el8_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-live@049-95.git20200804.el8_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-network-0:049-95.git20200804.el8_3.4.x86_64", "product": { "name": "dracut-network-0:049-95.git20200804.el8_3.4.x86_64", "product_id": "dracut-network-0:049-95.git20200804.el8_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-network@049-95.git20200804.el8_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-squash-0:049-95.git20200804.el8_3.4.x86_64", "product": { "name": "dracut-squash-0:049-95.git20200804.el8_3.4.x86_64", "product_id": "dracut-squash-0:049-95.git20200804.el8_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-squash@049-95.git20200804.el8_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-tools-0:049-95.git20200804.el8_3.4.x86_64", "product": { "name": "dracut-tools-0:049-95.git20200804.el8_3.4.x86_64", "product_id": "dracut-tools-0:049-95.git20200804.el8_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-tools@049-95.git20200804.el8_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64", "product": { "name": "dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64", "product_id": "dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-debugsource@049-95.git20200804.el8_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64", "product": { "name": "dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64", "product_id": "dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-debuginfo@049-95.git20200804.el8_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "faq-0:0.0.6-5.el8.x86_64", "product": { "name": "faq-0:0.0.6-5.el8.x86_64", "product_id": "faq-0:0.0.6-5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/faq@0.0.6-5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "product": { "name": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "product_id": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.5.0-2.git642a960.el8?arch=x86_64" } } }, { "category": "product_version", "name": "prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "product": { "name": "prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "product_id": "prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-promu@0.5.0-2.git642a960.el8?arch=x86_64" } } }, { "category": "product_version", "name": "grpc-0:1.18.0-4.el8ost.x86_64", "product": { "name": "grpc-0:1.18.0-4.el8ost.x86_64", "product_id": "grpc-0:1.18.0-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc@1.18.0-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "grpc-cli-0:1.18.0-4.el8ost.x86_64", "product": { "name": "grpc-cli-0:1.18.0-4.el8ost.x86_64", "product_id": "grpc-cli-0:1.18.0-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-cli@1.18.0-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "grpc-devel-0:1.18.0-4.el8ost.x86_64", "product": { "name": "grpc-devel-0:1.18.0-4.el8ost.x86_64", "product_id": "grpc-devel-0:1.18.0-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-devel@1.18.0-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "grpc-plugins-0:1.18.0-4.el8ost.x86_64", "product": { "name": "grpc-plugins-0:1.18.0-4.el8ost.x86_64", "product_id": "grpc-plugins-0:1.18.0-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-plugins@1.18.0-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "python3-grpcio-0:1.18.0-4.el8ost.x86_64", "product": { "name": "python3-grpcio-0:1.18.0-4.el8ost.x86_64", "product_id": "python3-grpcio-0:1.18.0-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-grpcio@1.18.0-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "grpc-debugsource-0:1.18.0-4.el8ost.x86_64", "product": { "name": "grpc-debugsource-0:1.18.0-4.el8ost.x86_64", "product_id": "grpc-debugsource-0:1.18.0-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-debugsource@1.18.0-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64", "product": { "name": "grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64", "product_id": "grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-cli-debuginfo@1.18.0-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "grpc-debuginfo-0:1.18.0-4.el8ost.x86_64", "product": { "name": "grpc-debuginfo-0:1.18.0-4.el8ost.x86_64", "product_id": "grpc-debuginfo-0:1.18.0-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-debuginfo@1.18.0-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64", "product": { "name": "grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64", "product_id": "grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-plugins-debuginfo@1.18.0-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64", "product": { "name": "python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64", "product_id": "python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-grpcio-debuginfo@1.18.0-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "haproxy20-0:2.0.19-1.el8.x86_64", "product": { "name": "haproxy20-0:2.0.19-1.el8.x86_64", "product_id": "haproxy20-0:2.0.19-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy20@2.0.19-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.0.19-1.el8.x86_64", "product": { "name": "haproxy-debugsource-0:2.0.19-1.el8.x86_64", "product_id": "haproxy-debugsource-0:2.0.19-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.0.19-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "haproxy20-debuginfo-0:2.0.19-1.el8.x86_64", "product": { "name": "haproxy20-debuginfo-0:2.0.19-1.el8.x86_64", "product_id": "haproxy20-debuginfo-0:2.0.19-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy20-debuginfo@2.0.19-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "jq-0:1.6-2.el8.x86_64", "product": { "name": "jq-0:1.6-2.el8.x86_64", "product_id": "jq-0:1.6-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq@1.6-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "jq-devel-0:1.6-2.el8.x86_64", "product": { "name": "jq-devel-0:1.6-2.el8.x86_64", "product_id": "jq-devel-0:1.6-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq-devel@1.6-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "jq-debugsource-0:1.6-2.el8.x86_64", "product": { "name": "jq-debugsource-0:1.6-2.el8.x86_64", "product_id": "jq-debugsource-0:1.6-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq-debugsource@1.6-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "jq-debuginfo-0:1.6-2.el8.x86_64", "product": { "name": "jq-debuginfo-0:1.6-2.el8.x86_64", "product_id": "jq-debuginfo-0:1.6-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq-debuginfo@1.6-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libnftnl-0:1.1.5-4.el8.x86_64", "product": { "name": "libnftnl-0:1.1.5-4.el8.x86_64", "product_id": "libnftnl-0:1.1.5-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libnftnl@1.1.5-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libnftnl-devel-0:1.1.5-4.el8.x86_64", "product": { "name": "libnftnl-devel-0:1.1.5-4.el8.x86_64", "product_id": "libnftnl-devel-0:1.1.5-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libnftnl-devel@1.1.5-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "product": { "name": "libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "product_id": "libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libnftnl-debugsource@1.1.5-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "product": { "name": "libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "product_id": "libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libnftnl-debuginfo@1.1.5-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libsodium-0:1.0.16-4.5.el8ost.x86_64", "product": { "name": "libsodium-0:1.0.16-4.5.el8ost.x86_64", "product_id": "libsodium-0:1.0.16-4.5.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium@1.0.16-4.5.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "libsodium-devel-0:1.0.16-4.5.el8ost.x86_64", "product": { "name": "libsodium-devel-0:1.0.16-4.5.el8ost.x86_64", "product_id": "libsodium-devel-0:1.0.16-4.5.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-devel@1.0.16-4.5.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "libsodium-static-0:1.0.16-4.5.el8ost.x86_64", "product": { "name": "libsodium-static-0:1.0.16-4.5.el8ost.x86_64", "product_id": "libsodium-static-0:1.0.16-4.5.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-static@1.0.16-4.5.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64", "product": { "name": "libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64", "product_id": "libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-debugsource@1.0.16-4.5.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64", "product": { "name": "libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64", "product_id": "libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-debuginfo@1.0.16-4.5.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "libunwind-0:1.2.1-5.el8.x86_64", "product": { "name": "libunwind-0:1.2.1-5.el8.x86_64", "product_id": "libunwind-0:1.2.1-5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libunwind@1.2.1-5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libunwind-devel-0:1.2.1-5.el8.x86_64", "product": { "name": "libunwind-devel-0:1.2.1-5.el8.x86_64", "product_id": "libunwind-devel-0:1.2.1-5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libunwind-devel@1.2.1-5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libunwind-debugsource-0:1.2.1-5.el8.x86_64", "product": { "name": "libunwind-debugsource-0:1.2.1-5.el8.x86_64", "product_id": "libunwind-debugsource-0:1.2.1-5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libunwind-debugsource@1.2.1-5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libunwind-debuginfo-0:1.2.1-5.el8.x86_64", "product": { "name": "libunwind-debuginfo-0:1.2.1-5.el8.x86_64", "product_id": "libunwind-debuginfo-0:1.2.1-5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libunwind-debuginfo@1.2.1-5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64", "product": { "name": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64", "product_id": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-eventrouter@0.2-4.git7c289cc.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64", "product": { "name": "openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64", "product_id": "openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-eventrouter-debugsource@0.2-4.git7c289cc.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64", "product": { "name": "openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64", "product_id": "openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-eventrouter-debuginfo@0.2-4.git7c289cc.el8?arch=x86_64" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "product": { "name": "network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "product_id": "network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.13@2.13.0-79.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "product": { "name": "openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "product_id": "openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-79.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64", "product": { "name": "openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64", "product_id": "openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-79.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "product_id": "python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-79.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64", "product": { "name": "openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64", "product_id": "openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debugsource@2.13.0-79.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "product": { "name": "openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "product_id": "openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-79.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "product_id": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13-debuginfo@2.13.0-79.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.13-0:20.09.0-21.el8fdn.x86_64", "product": { "name": "ovn2.13-0:20.09.0-21.el8fdn.x86_64", "product_id": "ovn2.13-0:20.09.0-21.el8fdn.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13@20.09.0-21.el8fdn?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.13-central-0:20.09.0-21.el8fdn.x86_64", "product": { "name": "ovn2.13-central-0:20.09.0-21.el8fdn.x86_64", "product_id": "ovn2.13-central-0:20.09.0-21.el8fdn.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-central@20.09.0-21.el8fdn?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.13-host-0:20.09.0-21.el8fdn.x86_64", "product": { "name": "ovn2.13-host-0:20.09.0-21.el8fdn.x86_64", "product_id": "ovn2.13-host-0:20.09.0-21.el8fdn.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-host@20.09.0-21.el8fdn?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64", "product": { "name": "ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64", "product_id": "ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-vtep@20.09.0-21.el8fdn?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64", "product": { "name": "ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64", "product_id": "ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-debugsource@20.09.0-21.el8fdn?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64", "product": { "name": "ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64", "product_id": "ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-central-debuginfo@20.09.0-21.el8fdn?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64", "product": { "name": "ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64", "product_id": "ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-debuginfo@20.09.0-21.el8fdn?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64", "product": { "name": "ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64", "product_id": "ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-host-debuginfo@20.09.0-21.el8fdn?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64", "product": { "name": "ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64", "product_id": "ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-vtep-debuginfo@20.09.0-21.el8fdn?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-0:3.6.1-4.el8ost.x86_64", "product": { "name": "protobuf-0:3.6.1-4.el8ost.x86_64", "product_id": "protobuf-0:3.6.1-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.6.1-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-compiler-0:3.6.1-4.el8ost.x86_64", "product": { "name": "protobuf-compiler-0:3.6.1-4.el8ost.x86_64", "product_id": "protobuf-compiler-0:3.6.1-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler@3.6.1-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-devel-0:3.6.1-4.el8ost.x86_64", "product": { "name": "protobuf-devel-0:3.6.1-4.el8ost.x86_64", "product_id": "protobuf-devel-0:3.6.1-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-devel@3.6.1-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-lite-0:3.6.1-4.el8ost.x86_64", "product": { "name": "protobuf-lite-0:3.6.1-4.el8ost.x86_64", "product_id": "protobuf-lite-0:3.6.1-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite@3.6.1-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64", "product": { "name": "protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64", "product_id": "protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-devel@3.6.1-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-lite-static-0:3.6.1-4.el8ost.x86_64", "product": { "name": "protobuf-lite-static-0:3.6.1-4.el8ost.x86_64", "product_id": "protobuf-lite-static-0:3.6.1-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-static@3.6.1-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-static-0:3.6.1-4.el8ost.x86_64", "product": { "name": "protobuf-static-0:3.6.1-4.el8ost.x86_64", "product_id": "protobuf-static-0:3.6.1-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-static@3.6.1-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-debugsource-0:3.6.1-4.el8ost.x86_64", "product": { "name": "protobuf-debugsource-0:3.6.1-4.el8ost.x86_64", "product_id": "protobuf-debugsource-0:3.6.1-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debugsource@3.6.1-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64", "product": { "name": "protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64", "product_id": "protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler-debuginfo@3.6.1-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64", "product": { "name": "protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64", "product_id": "protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debuginfo@3.6.1-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64", "product": { "name": "protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64", "product_id": "protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-debuginfo@3.6.1-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "python3-msgpack-0:0.6.2-1.el8ost.x86_64", "product": { "name": "python3-msgpack-0:0.6.2-1.el8ost.x86_64", "product_id": "python3-msgpack-0:0.6.2-1.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-msgpack@0.6.2-1.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64", "product": { "name": "python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64", "product_id": "python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-msgpack-debugsource@0.6.2-1.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64", "product": { "name": "python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64", "product_id": "python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-msgpack-debuginfo@0.6.2-1.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "python3-psutil-0:5.6.6-1.el8ar.x86_64", "product": { "name": "python3-psutil-0:5.6.6-1.el8ar.x86_64", "product_id": "python3-psutil-0:5.6.6-1.el8ar.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-psutil@5.6.6-1.el8ar?arch=x86_64" } } }, { "category": "product_version", "name": "python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64", "product": { "name": "python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64", "product_id": "python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psutil-debugsource@5.6.6-1.el8ar?arch=x86_64" } } }, { "category": "product_version", "name": "python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64", "product": { "name": "python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64", "product_id": "python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-psutil-debuginfo@5.6.6-1.el8ar?arch=x86_64" } } }, { "category": "product_version", "name": "python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64", "product": { "name": "python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64", "product_id": "python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ruamel-yaml@0.15.41-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64", "product": { "name": "python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64", "product_id": "python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ruamel-yaml-debugsource@0.15.41-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64", "product": { "name": "python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64", "product_id": "python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ruamel-yaml-debuginfo@0.15.41-4.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "tini-0:0.16.1-1.el8ar.x86_64", "product": { "name": "tini-0:0.16.1-1.el8ar.x86_64", "product_id": "tini-0:0.16.1-1.el8ar.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tini@0.16.1-1.el8ar?arch=x86_64" } } }, { "category": "product_version", "name": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-devel@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debugsource@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product": { "name": "NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_id": "NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "product": { "name": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "product_id": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202102032256.p0.git.3951.0e656ef.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.7.0-202102032256.p0.git.3951.0e656ef.el8?arch=x86_64" } } }, { "category": "product_version", "name": "gperftools-0:2.6.3-2.el8ost.x86_64", "product": { "name": "gperftools-0:2.6.3-2.el8ost.x86_64", "product_id": "gperftools-0:2.6.3-2.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gperftools@2.6.3-2.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "gperftools-devel-0:2.6.3-2.el8ost.x86_64", "product": { "name": "gperftools-devel-0:2.6.3-2.el8ost.x86_64", "product_id": "gperftools-devel-0:2.6.3-2.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gperftools-devel@2.6.3-2.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "gperftools-libs-0:2.6.3-2.el8ost.x86_64", "product": { "name": "gperftools-libs-0:2.6.3-2.el8ost.x86_64", "product_id": "gperftools-libs-0:2.6.3-2.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gperftools-libs@2.6.3-2.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "gperftools-debugsource-0:2.6.3-2.el8ost.x86_64", "product": { "name": "gperftools-debugsource-0:2.6.3-2.el8ost.x86_64", "product_id": "gperftools-debugsource-0:2.6.3-2.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gperftools-debugsource@2.6.3-2.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64", "product": { "name": "gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64", "product_id": "gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gperftools-libs-debuginfo@2.6.3-2.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "clevis-0:15-1.el8.x86_64", "product": { "name": "clevis-0:15-1.el8.x86_64", "product_id": "clevis-0:15-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis@15-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "clevis-dracut-0:15-1.el8.x86_64", "product": { "name": "clevis-dracut-0:15-1.el8.x86_64", "product_id": "clevis-dracut-0:15-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-dracut@15-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "clevis-luks-0:15-1.el8.x86_64", "product": { "name": "clevis-luks-0:15-1.el8.x86_64", "product_id": "clevis-luks-0:15-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-luks@15-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "clevis-systemd-0:15-1.el8.x86_64", "product": { "name": "clevis-systemd-0:15-1.el8.x86_64", "product_id": "clevis-systemd-0:15-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-systemd@15-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "clevis-udisks2-0:15-1.el8.x86_64", "product": { "name": "clevis-udisks2-0:15-1.el8.x86_64", "product_id": "clevis-udisks2-0:15-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-udisks2@15-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "clevis-debugsource-0:15-1.el8.x86_64", "product": { "name": "clevis-debugsource-0:15-1.el8.x86_64", "product_id": "clevis-debugsource-0:15-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-debugsource@15-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "clevis-debuginfo-0:15-1.el8.x86_64", "product": { "name": "clevis-debuginfo-0:15-1.el8.x86_64", "product_id": "clevis-debuginfo-0:15-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-debuginfo@15-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "clevis-udisks2-debuginfo-0:15-1.el8.x86_64", "product": { "name": "clevis-udisks2-debuginfo-0:15-1.el8.x86_64", "product_id": "clevis-udisks2-debuginfo-0:15-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-udisks2-debuginfo@15-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bootupd-0:0.2.5-2.el8.x86_64", "product": { "name": "bootupd-0:0.2.5-2.el8.x86_64", "product_id": "bootupd-0:0.2.5-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bootupd@0.2.5-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64", "product": { "name": "rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64", "product_id": "rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-bootupd-debugsource@0.2.5-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bootupd-debuginfo-0:0.2.5-2.el8.x86_64", "product": { "name": "bootupd-debuginfo-0:0.2.5-2.el8.x86_64", "product_id": "bootupd-debuginfo-0:0.2.5-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bootupd-debuginfo@0.2.5-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64", "product": { "name": "afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64", "product_id": "afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn@4.6.0-1.rhaos4.7.el8?arch=x86_64" } } }, { "category": "product_version", "name": "rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64", "product": { "name": "rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64", "product_id": "rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn-debugsource@4.6.0-1.rhaos4.7.el8?arch=x86_64" } } }, { "category": "product_version", "name": "afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64", "product": { "name": "afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64", "product_id": "afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn-debuginfo@4.6.0-1.rhaos4.7.el8?arch=x86_64" } } }, { "category": "product_version", "name": "rpm-ostree-0:2020.7-1.el8_3.x86_64", "product": { "name": "rpm-ostree-0:2020.7-1.el8_3.x86_64", "product_id": "rpm-ostree-0:2020.7-1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree@2020.7-1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "rpm-ostree-devel-0:2020.7-1.el8_3.x86_64", "product": { "name": "rpm-ostree-devel-0:2020.7-1.el8_3.x86_64", "product_id": "rpm-ostree-devel-0:2020.7-1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-devel@2020.7-1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "rpm-ostree-libs-0:2020.7-1.el8_3.x86_64", "product": { "name": "rpm-ostree-libs-0:2020.7-1.el8_3.x86_64", "product_id": "rpm-ostree-libs-0:2020.7-1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-libs@2020.7-1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64", "product": { "name": "rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64", "product_id": "rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-debugsource@2020.7-1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64", "product": { "name": "rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64", "product_id": "rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-debuginfo@2020.7-1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64", "product": { "name": "rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64", "product_id": "rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-libs-debuginfo@2020.7-1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-coreos-0:47.83-1.el8.x86_64", "product": { "name": "redhat-release-coreos-0:47.83-1.el8.x86_64", "product_id": "redhat-release-coreos-0:47.83-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-coreos@47.83-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ostree-0:2020.7-1.el8.x86_64", "product": { "name": "ostree-0:2020.7-1.el8.x86_64", "product_id": "ostree-0:2020.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree@2020.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ostree-devel-0:2020.7-1.el8.x86_64", "product": { "name": "ostree-devel-0:2020.7-1.el8.x86_64", "product_id": "ostree-devel-0:2020.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-devel@2020.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ostree-grub2-0:2020.7-1.el8.x86_64", "product": { "name": "ostree-grub2-0:2020.7-1.el8.x86_64", "product_id": "ostree-grub2-0:2020.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-grub2@2020.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ostree-libs-0:2020.7-1.el8.x86_64", "product": { "name": "ostree-libs-0:2020.7-1.el8.x86_64", "product_id": "ostree-libs-0:2020.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-libs@2020.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ostree-debugsource-0:2020.7-1.el8.x86_64", "product": { "name": "ostree-debugsource-0:2020.7-1.el8.x86_64", "product_id": "ostree-debugsource-0:2020.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-debugsource@2020.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ostree-debuginfo-0:2020.7-1.el8.x86_64", "product": { "name": "ostree-debuginfo-0:2020.7-1.el8.x86_64", "product_id": "ostree-debuginfo-0:2020.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-debuginfo@2020.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ostree-libs-debuginfo-0:2020.7-1.el8.x86_64", "product": { "name": "ostree-libs-debuginfo-0:2020.7-1.el8.x86_64", "product_id": "ostree-libs-debuginfo-0:2020.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-libs-debuginfo@2020.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "inotify-tools-0:3.20.1-2.el8.x86_64", "product": { "name": "inotify-tools-0:3.20.1-2.el8.x86_64", "product_id": "inotify-tools-0:3.20.1-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/inotify-tools@3.20.1-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "inotify-tools-devel-0:3.20.1-2.el8.x86_64", "product": { "name": "inotify-tools-devel-0:3.20.1-2.el8.x86_64", "product_id": "inotify-tools-devel-0:3.20.1-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/inotify-tools-devel@3.20.1-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "inotify-tools-debugsource-0:3.20.1-2.el8.x86_64", "product": { "name": "inotify-tools-debugsource-0:3.20.1-2.el8.x86_64", "product_id": "inotify-tools-debugsource-0:3.20.1-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/inotify-tools-debugsource@3.20.1-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64", "product": { "name": "inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64", "product_id": "inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/inotify-tools-debuginfo@3.20.1-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "product": { "name": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "product_id": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.9.0-2.rhaos4.7.git1d56dc8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "product": { "name": "ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "product_id": "ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.9.0-2.rhaos4.7.git1d56dc8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "product": { "name": "ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "product_id": "ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.9.0-2.rhaos4.7.git1d56dc8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "product": { "name": "ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "product_id": "ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.9.0-2.rhaos4.7.git1d56dc8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "product": { "name": "ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "product_id": "ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.9.0-2.rhaos4.7.git1d56dc8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64", "product": { "name": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64", "product_id": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.8.0-3.rhaos4.7.el8?arch=x86_64" } } }, { "category": "product_version", "name": "coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64", "product": { "name": "coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64", "product_id": "coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debugsource@0.8.0-3.rhaos4.7.el8?arch=x86_64" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "product": { "name": "coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "product_id": "coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra-debuginfo@0.8.0-3.rhaos4.7.el8?arch=x86_64" } } }, { "category": "product_version", "name": "coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "product": { "name": "coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "product_id": "coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debuginfo@0.8.0-3.rhaos4.7.el8?arch=x86_64" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-2.rhaos4.6.el8.x86_64", "product": { "name": "conmon-2:2.0.21-2.rhaos4.6.el8.x86_64", "product_id": "conmon-2:2.0.21-2.rhaos4.6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-2.rhaos4.6.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64", "product_id": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.7.0-202102060108.p0.git.97095.7271b90.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "product": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "product_id": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-82.rhaos4.6.git086e841.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "product": { "name": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "product_id": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-82.rhaos4.6.git086e841.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "product": { "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "product_id": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-82.rhaos4.6.git086e841.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "product": { "name": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "product_id": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.20.0-0.rhaos4.7.git8921e00.el8.51?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "product": { "name": "cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "product_id": "cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.0-0.rhaos4.7.git8921e00.el8.51?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "product": { "name": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "product_id": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.0-0.rhaos4.7.git8921e00.el8.51?arch=x86_64" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-2.rhaos4.6.el7.x86_64", "product": { "name": "conmon-2:2.0.21-2.rhaos4.6.el7.x86_64", "product_id": "conmon-2:2.0.21-2.rhaos4.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-2.rhaos4.6.el7?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64", "product": { "name": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64", "product_id": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.6-1.rhaos4.5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64", "product_id": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.8.6-1.rhaos4.5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-0:1.18.0-3.el7.x86_64", "product": { "name": "cri-tools-0:1.18.0-3.el7.x86_64", "product_id": "cri-tools-0:1.18.0-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.18.0-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.18.0-3.el7.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.18.0-3.el7.x86_64", "product_id": "cri-tools-debuginfo-0:1.18.0-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.18.0-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "haproxy20-0:2.0.19-1.el7.x86_64", "product": { "name": "haproxy20-0:2.0.19-1.el7.x86_64", "product_id": "haproxy20-0:2.0.19-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy20@2.0.19-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "haproxy-debuginfo-0:2.0.19-1.el7.x86_64", "product": { "name": "haproxy-debuginfo-0:2.0.19-1.el7.x86_64", "product_id": "haproxy-debuginfo-0:2.0.19-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debuginfo@2.0.19-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jq-0:1.6-2.el7.x86_64", "product": { "name": "jq-0:1.6-2.el7.x86_64", "product_id": "jq-0:1.6-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq@1.6-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jq-devel-0:1.6-2.el7.x86_64", "product": { "name": "jq-devel-0:1.6-2.el7.x86_64", "product_id": "jq-devel-0:1.6-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq-devel@1.6-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jq-debuginfo-0:1.6-2.el7.x86_64", "product": { "name": "jq-debuginfo-0:1.6-2.el7.x86_64", "product_id": "jq-debuginfo-0:1.6-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq-debuginfo@1.6-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "oniguruma-0:5.9.2-5.el7.x86_64", "product": { "name": "oniguruma-0:5.9.2-5.el7.x86_64", "product_id": "oniguruma-0:5.9.2-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oniguruma@5.9.2-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "oniguruma-devel-0:5.9.2-5.el7.x86_64", "product": { "name": "oniguruma-devel-0:5.9.2-5.el7.x86_64", "product_id": "oniguruma-devel-0:5.9.2-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oniguruma-devel@5.9.2-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "oniguruma-debuginfo-0:5.9.2-5.el7.x86_64", "product": { "name": "oniguruma-debuginfo-0:5.9.2-5.el7.x86_64", "product_id": "oniguruma-debuginfo-0:5.9.2-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oniguruma-debuginfo@5.9.2-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "product": { "name": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "product_id": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202102032256.p0.git.3951.0e656ef.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.7.0-202102032256.p0.git.3951.0e656ef.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "product_id": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.7.0-202102060108.p0.git.97095.7271b90.el7?arch=x86_64" } } }, { "category": "product_version", "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "product": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "product_id": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-82.rhaos4.6.git086e841.el7?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "product": { "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "product_id": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-82.rhaos4.6.git086e841.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "product": { "name": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "product_id": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.20.0-0.rhaos4.7.git8921e00.el7.51?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "product": { "name": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "product_id": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.0-0.rhaos4.7.git8921e00.el7.51?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le", "product": { "name": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le", "product_id": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.7.0-202011171454.p0.git.15.675c1c8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le", "product": { "name": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le", "product_id": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.6-1.rhaos4.5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le", "product_id": "containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.8.6-1.rhaos4.5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le", "product_id": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.8.6-1.rhaos4.5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-0:1.20.0-1.el8.ppc64le", "product": { "name": "cri-tools-0:1.20.0-1.el8.ppc64le", "product_id": "cri-tools-0:1.20.0-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.20.0-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.20.0-1.el8.ppc64le", "product": { "name": "cri-tools-debugsource-0:1.20.0-1.el8.ppc64le", "product_id": "cri-tools-debugsource-0:1.20.0-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.20.0-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le", "product": { "name": "cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le", "product_id": "cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.20.0-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "dracut-0:049-95.git20200804.el8_3.4.ppc64le", "product": { "name": "dracut-0:049-95.git20200804.el8_3.4.ppc64le", "product_id": "dracut-0:049-95.git20200804.el8_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut@049-95.git20200804.el8_3.4?arch=ppc64le" } } }, { "category": "product_version", "name": "dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le", "product": { "name": "dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le", "product_id": "dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-caps@049-95.git20200804.el8_3.4?arch=ppc64le" } } }, { "category": "product_version", "name": "dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le", "product": { "name": "dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le", "product_id": "dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-config-generic@049-95.git20200804.el8_3.4?arch=ppc64le" } } }, { "category": "product_version", "name": "dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le", "product": { "name": "dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le", "product_id": "dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-config-rescue@049-95.git20200804.el8_3.4?arch=ppc64le" } } }, { "category": "product_version", "name": "dracut-live-0:049-95.git20200804.el8_3.4.ppc64le", "product": { "name": "dracut-live-0:049-95.git20200804.el8_3.4.ppc64le", "product_id": "dracut-live-0:049-95.git20200804.el8_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-live@049-95.git20200804.el8_3.4?arch=ppc64le" } } }, { "category": "product_version", "name": "dracut-network-0:049-95.git20200804.el8_3.4.ppc64le", "product": { "name": "dracut-network-0:049-95.git20200804.el8_3.4.ppc64le", "product_id": "dracut-network-0:049-95.git20200804.el8_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-network@049-95.git20200804.el8_3.4?arch=ppc64le" } } }, { "category": "product_version", "name": "dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le", "product": { "name": "dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le", "product_id": "dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-squash@049-95.git20200804.el8_3.4?arch=ppc64le" } } }, { "category": "product_version", "name": "dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le", "product": { "name": "dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le", "product_id": "dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-tools@049-95.git20200804.el8_3.4?arch=ppc64le" } } }, { "category": "product_version", "name": "dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le", "product": { "name": "dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le", "product_id": "dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-debugsource@049-95.git20200804.el8_3.4?arch=ppc64le" } } }, { "category": "product_version", "name": "dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le", "product": { "name": "dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le", "product_id": "dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-debuginfo@049-95.git20200804.el8_3.4?arch=ppc64le" } } }, { "category": "product_version", "name": "faq-0:0.0.6-5.el8.ppc64le", "product": { "name": "faq-0:0.0.6-5.el8.ppc64le", "product_id": "faq-0:0.0.6-5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/faq@0.0.6-5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "product": { "name": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "product_id": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.5.0-2.git642a960.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "product": { "name": "prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "product_id": "prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-promu@0.5.0-2.git642a960.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "grpc-0:1.18.0-4.el8ost.ppc64le", "product": { "name": "grpc-0:1.18.0-4.el8ost.ppc64le", "product_id": "grpc-0:1.18.0-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc@1.18.0-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "grpc-cli-0:1.18.0-4.el8ost.ppc64le", "product": { "name": "grpc-cli-0:1.18.0-4.el8ost.ppc64le", "product_id": "grpc-cli-0:1.18.0-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-cli@1.18.0-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "grpc-devel-0:1.18.0-4.el8ost.ppc64le", "product": { "name": "grpc-devel-0:1.18.0-4.el8ost.ppc64le", "product_id": "grpc-devel-0:1.18.0-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-devel@1.18.0-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "grpc-plugins-0:1.18.0-4.el8ost.ppc64le", "product": { "name": "grpc-plugins-0:1.18.0-4.el8ost.ppc64le", "product_id": "grpc-plugins-0:1.18.0-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-plugins@1.18.0-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-grpcio-0:1.18.0-4.el8ost.ppc64le", "product": { "name": "python3-grpcio-0:1.18.0-4.el8ost.ppc64le", "product_id": "python3-grpcio-0:1.18.0-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-grpcio@1.18.0-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "grpc-debugsource-0:1.18.0-4.el8ost.ppc64le", "product": { "name": "grpc-debugsource-0:1.18.0-4.el8ost.ppc64le", "product_id": "grpc-debugsource-0:1.18.0-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-debugsource@1.18.0-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le", "product": { "name": "grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le", "product_id": "grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-cli-debuginfo@1.18.0-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le", "product": { "name": "grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le", "product_id": "grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-debuginfo@1.18.0-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le", "product": { "name": "grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le", "product_id": "grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-plugins-debuginfo@1.18.0-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le", "product": { "name": "python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le", "product_id": "python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-grpcio-debuginfo@1.18.0-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "haproxy20-0:2.0.19-1.el8.ppc64le", "product": { "name": "haproxy20-0:2.0.19-1.el8.ppc64le", "product_id": "haproxy20-0:2.0.19-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy20@2.0.19-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.0.19-1.el8.ppc64le", "product": { "name": "haproxy-debugsource-0:2.0.19-1.el8.ppc64le", "product_id": "haproxy-debugsource-0:2.0.19-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.0.19-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le", "product": { "name": "haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le", "product_id": "haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy20-debuginfo@2.0.19-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "jq-0:1.6-2.el8.ppc64le", "product": { "name": "jq-0:1.6-2.el8.ppc64le", "product_id": "jq-0:1.6-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq@1.6-2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "jq-devel-0:1.6-2.el8.ppc64le", "product": { "name": "jq-devel-0:1.6-2.el8.ppc64le", "product_id": "jq-devel-0:1.6-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq-devel@1.6-2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "jq-debugsource-0:1.6-2.el8.ppc64le", "product": { "name": "jq-debugsource-0:1.6-2.el8.ppc64le", "product_id": "jq-debugsource-0:1.6-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq-debugsource@1.6-2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "jq-debuginfo-0:1.6-2.el8.ppc64le", "product": { "name": "jq-debuginfo-0:1.6-2.el8.ppc64le", "product_id": "jq-debuginfo-0:1.6-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq-debuginfo@1.6-2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libnftnl-0:1.1.5-4.el8.ppc64le", "product": { "name": "libnftnl-0:1.1.5-4.el8.ppc64le", "product_id": "libnftnl-0:1.1.5-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libnftnl@1.1.5-4.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libnftnl-devel-0:1.1.5-4.el8.ppc64le", "product": { "name": "libnftnl-devel-0:1.1.5-4.el8.ppc64le", "product_id": "libnftnl-devel-0:1.1.5-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libnftnl-devel@1.1.5-4.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libnftnl-debugsource-0:1.1.5-4.el8.ppc64le", "product": { "name": "libnftnl-debugsource-0:1.1.5-4.el8.ppc64le", "product_id": "libnftnl-debugsource-0:1.1.5-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libnftnl-debugsource@1.1.5-4.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le", "product": { "name": "libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le", "product_id": "libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libnftnl-debuginfo@1.1.5-4.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libsodium-0:1.0.16-4.5.el8ost.ppc64le", "product": { "name": "libsodium-0:1.0.16-4.5.el8ost.ppc64le", "product_id": "libsodium-0:1.0.16-4.5.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium@1.0.16-4.5.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le", "product": { "name": "libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le", "product_id": "libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-devel@1.0.16-4.5.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "libsodium-static-0:1.0.16-4.5.el8ost.ppc64le", "product": { "name": "libsodium-static-0:1.0.16-4.5.el8ost.ppc64le", "product_id": "libsodium-static-0:1.0.16-4.5.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-static@1.0.16-4.5.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le", "product": { "name": "libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le", "product_id": "libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-debugsource@1.0.16-4.5.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le", "product": { "name": "libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le", "product_id": "libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-debuginfo@1.0.16-4.5.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "libunwind-0:1.2.1-5.el8.ppc64le", "product": { "name": "libunwind-0:1.2.1-5.el8.ppc64le", "product_id": "libunwind-0:1.2.1-5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libunwind@1.2.1-5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libunwind-devel-0:1.2.1-5.el8.ppc64le", "product": { "name": "libunwind-devel-0:1.2.1-5.el8.ppc64le", "product_id": "libunwind-devel-0:1.2.1-5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libunwind-devel@1.2.1-5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libunwind-debugsource-0:1.2.1-5.el8.ppc64le", "product": { "name": "libunwind-debugsource-0:1.2.1-5.el8.ppc64le", "product_id": "libunwind-debugsource-0:1.2.1-5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libunwind-debugsource@1.2.1-5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libunwind-debuginfo-0:1.2.1-5.el8.ppc64le", "product": { "name": "libunwind-debuginfo-0:1.2.1-5.el8.ppc64le", "product_id": "libunwind-debuginfo-0:1.2.1-5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libunwind-debuginfo@1.2.1-5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le", "product": { "name": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le", "product_id": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-eventrouter@0.2-4.git7c289cc.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le", "product": { "name": "openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le", "product_id": "openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-eventrouter-debugsource@0.2-4.git7c289cc.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le", "product": { "name": "openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le", "product_id": "openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-eventrouter-debuginfo@0.2-4.git7c289cc.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "product": { "name": "network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "product_id": "network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.13@2.13.0-79.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "product_id": "openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-79.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le", "product_id": "openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-79.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "product_id": "python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-79.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le", "product_id": "openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debugsource@2.13.0-79.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "product_id": "openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-79.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "product_id": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13-debuginfo@2.13.0-79.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.13-0:20.09.0-21.el8fdn.ppc64le", "product": { "name": "ovn2.13-0:20.09.0-21.el8fdn.ppc64le", "product_id": "ovn2.13-0:20.09.0-21.el8fdn.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13@20.09.0-21.el8fdn?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le", "product": { "name": "ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le", "product_id": "ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-central@20.09.0-21.el8fdn?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le", "product": { "name": "ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le", "product_id": "ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-host@20.09.0-21.el8fdn?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le", "product": { "name": "ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le", "product_id": "ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-vtep@20.09.0-21.el8fdn?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le", "product": { "name": "ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le", "product_id": "ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-debugsource@20.09.0-21.el8fdn?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "product": { "name": "ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "product_id": "ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-central-debuginfo@20.09.0-21.el8fdn?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "product": { "name": "ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "product_id": "ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-debuginfo@20.09.0-21.el8fdn?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "product": { "name": "ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "product_id": "ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-host-debuginfo@20.09.0-21.el8fdn?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "product": { "name": "ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "product_id": "ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-vtep-debuginfo@20.09.0-21.el8fdn?arch=ppc64le" } } }, { "category": "product_version", "name": "powerpc-utils-0:1.3.6-12.el8_3.ppc64le", "product": { "name": "powerpc-utils-0:1.3.6-12.el8_3.ppc64le", "product_id": "powerpc-utils-0:1.3.6-12.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/powerpc-utils@1.3.6-12.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le", "product": { "name": "powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le", "product_id": "powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/powerpc-utils-core@1.3.6-12.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le", "product": { "name": "powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le", "product_id": "powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/powerpc-utils-debugsource@1.3.6-12.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le", "product": { "name": "powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le", "product_id": "powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/powerpc-utils-core-debuginfo@1.3.6-12.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-0:3.6.1-4.el8ost.ppc64le", "product": { "name": "protobuf-0:3.6.1-4.el8ost.ppc64le", "product_id": "protobuf-0:3.6.1-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.6.1-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-compiler-0:3.6.1-4.el8ost.ppc64le", "product": { "name": "protobuf-compiler-0:3.6.1-4.el8ost.ppc64le", "product_id": "protobuf-compiler-0:3.6.1-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler@3.6.1-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-devel-0:3.6.1-4.el8ost.ppc64le", "product": { "name": "protobuf-devel-0:3.6.1-4.el8ost.ppc64le", "product_id": "protobuf-devel-0:3.6.1-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-devel@3.6.1-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-lite-0:3.6.1-4.el8ost.ppc64le", "product": { "name": "protobuf-lite-0:3.6.1-4.el8ost.ppc64le", "product_id": "protobuf-lite-0:3.6.1-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite@3.6.1-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le", "product": { "name": "protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le", "product_id": "protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-devel@3.6.1-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le", "product": { "name": "protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le", "product_id": "protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-static@3.6.1-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-static-0:3.6.1-4.el8ost.ppc64le", "product": { "name": "protobuf-static-0:3.6.1-4.el8ost.ppc64le", "product_id": "protobuf-static-0:3.6.1-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-static@3.6.1-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le", "product": { "name": "protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le", "product_id": "protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debugsource@3.6.1-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le", "product": { "name": "protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le", "product_id": "protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler-debuginfo@3.6.1-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le", "product": { "name": "protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le", "product_id": "protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debuginfo@3.6.1-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le", "product": { "name": "protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le", "product_id": "protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-debuginfo@3.6.1-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-psutil-0:5.6.6-1.el8ar.ppc64le", "product": { "name": "python3-psutil-0:5.6.6-1.el8ar.ppc64le", "product_id": "python3-psutil-0:5.6.6-1.el8ar.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-psutil@5.6.6-1.el8ar?arch=ppc64le" } } }, { "category": "product_version", "name": "python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le", "product": { "name": "python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le", "product_id": "python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psutil-debugsource@5.6.6-1.el8ar?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le", "product": { "name": "python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le", "product_id": "python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-psutil-debuginfo@5.6.6-1.el8ar?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le", "product": { "name": "python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le", "product_id": "python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ruamel-yaml@0.15.41-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le", "product": { "name": "python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le", "product_id": "python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ruamel-yaml-debugsource@0.15.41-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le", "product": { "name": "python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le", "product_id": "python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ruamel-yaml-debuginfo@0.15.41-4.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "tini-0:0.16.1-1.el8ar.ppc64le", "product": { "name": "tini-0:0.16.1-1.el8ar.ppc64le", "product_id": "tini-0:0.16.1-1.el8ar.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tini@0.16.1-1.el8ar?arch=ppc64le" } } }, { "category": "product_version", "name": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-devel@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debugsource@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product": { "name": "NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_id": "NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le", "product": { "name": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le", "product_id": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202102032256.p0.git.3951.0e656ef.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "gperftools-0:2.6.3-2.el8ost.ppc64le", "product": { "name": "gperftools-0:2.6.3-2.el8ost.ppc64le", "product_id": "gperftools-0:2.6.3-2.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gperftools@2.6.3-2.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "gperftools-devel-0:2.6.3-2.el8ost.ppc64le", "product": { "name": "gperftools-devel-0:2.6.3-2.el8ost.ppc64le", "product_id": "gperftools-devel-0:2.6.3-2.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gperftools-devel@2.6.3-2.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "gperftools-libs-0:2.6.3-2.el8ost.ppc64le", "product": { "name": "gperftools-libs-0:2.6.3-2.el8ost.ppc64le", "product_id": "gperftools-libs-0:2.6.3-2.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gperftools-libs@2.6.3-2.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le", "product": { "name": "gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le", "product_id": "gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gperftools-debugsource@2.6.3-2.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le", "product": { "name": "gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le", "product_id": "gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gperftools-libs-debuginfo@2.6.3-2.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "clevis-0:15-1.el8.ppc64le", "product": { "name": "clevis-0:15-1.el8.ppc64le", "product_id": "clevis-0:15-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis@15-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "clevis-dracut-0:15-1.el8.ppc64le", "product": { "name": "clevis-dracut-0:15-1.el8.ppc64le", "product_id": "clevis-dracut-0:15-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-dracut@15-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "clevis-luks-0:15-1.el8.ppc64le", "product": { "name": "clevis-luks-0:15-1.el8.ppc64le", "product_id": "clevis-luks-0:15-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-luks@15-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "clevis-systemd-0:15-1.el8.ppc64le", "product": { "name": "clevis-systemd-0:15-1.el8.ppc64le", "product_id": "clevis-systemd-0:15-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-systemd@15-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "clevis-udisks2-0:15-1.el8.ppc64le", "product": { "name": "clevis-udisks2-0:15-1.el8.ppc64le", "product_id": "clevis-udisks2-0:15-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-udisks2@15-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "clevis-debugsource-0:15-1.el8.ppc64le", "product": { "name": "clevis-debugsource-0:15-1.el8.ppc64le", "product_id": "clevis-debugsource-0:15-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-debugsource@15-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "clevis-debuginfo-0:15-1.el8.ppc64le", "product": { "name": "clevis-debuginfo-0:15-1.el8.ppc64le", "product_id": "clevis-debuginfo-0:15-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-debuginfo@15-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "clevis-udisks2-debuginfo-0:15-1.el8.ppc64le", "product": { "name": "clevis-udisks2-debuginfo-0:15-1.el8.ppc64le", "product_id": "clevis-udisks2-debuginfo-0:15-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-udisks2-debuginfo@15-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le", "product": { "name": "afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le", "product_id": "afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn@4.6.0-1.rhaos4.7.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le", "product": { "name": "rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le", "product_id": "rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn-debugsource@4.6.0-1.rhaos4.7.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le", "product": { "name": "afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le", "product_id": "afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn-debuginfo@4.6.0-1.rhaos4.7.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "rpm-ostree-0:2020.7-1.el8_3.ppc64le", "product": { "name": "rpm-ostree-0:2020.7-1.el8_3.ppc64le", "product_id": "rpm-ostree-0:2020.7-1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree@2020.7-1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le", "product": { "name": "rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le", "product_id": "rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-devel@2020.7-1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le", "product": { "name": "rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le", "product_id": "rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-libs@2020.7-1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le", "product": { "name": "rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le", "product_id": "rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-debugsource@2020.7-1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le", "product": { "name": "rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le", "product_id": "rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-debuginfo@2020.7-1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le", "product": { "name": "rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le", "product_id": "rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-libs-debuginfo@2020.7-1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "redhat-release-coreos-0:47.83-1.el8.ppc64le", "product": { "name": "redhat-release-coreos-0:47.83-1.el8.ppc64le", "product_id": "redhat-release-coreos-0:47.83-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-coreos@47.83-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ostree-0:2020.7-1.el8.ppc64le", "product": { "name": "ostree-0:2020.7-1.el8.ppc64le", "product_id": "ostree-0:2020.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree@2020.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ostree-devel-0:2020.7-1.el8.ppc64le", "product": { "name": "ostree-devel-0:2020.7-1.el8.ppc64le", "product_id": "ostree-devel-0:2020.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-devel@2020.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ostree-grub2-0:2020.7-1.el8.ppc64le", "product": { "name": "ostree-grub2-0:2020.7-1.el8.ppc64le", "product_id": "ostree-grub2-0:2020.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-grub2@2020.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ostree-libs-0:2020.7-1.el8.ppc64le", "product": { "name": "ostree-libs-0:2020.7-1.el8.ppc64le", "product_id": "ostree-libs-0:2020.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-libs@2020.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ostree-debugsource-0:2020.7-1.el8.ppc64le", "product": { "name": "ostree-debugsource-0:2020.7-1.el8.ppc64le", "product_id": "ostree-debugsource-0:2020.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-debugsource@2020.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ostree-debuginfo-0:2020.7-1.el8.ppc64le", "product": { "name": "ostree-debuginfo-0:2020.7-1.el8.ppc64le", "product_id": "ostree-debuginfo-0:2020.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-debuginfo@2020.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le", "product": { "name": "ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le", "product_id": "ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-libs-debuginfo@2020.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "inotify-tools-0:3.20.1-2.el8.ppc64le", "product": { "name": "inotify-tools-0:3.20.1-2.el8.ppc64le", "product_id": "inotify-tools-0:3.20.1-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/inotify-tools@3.20.1-2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "inotify-tools-devel-0:3.20.1-2.el8.ppc64le", "product": { "name": "inotify-tools-devel-0:3.20.1-2.el8.ppc64le", "product_id": "inotify-tools-devel-0:3.20.1-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/inotify-tools-devel@3.20.1-2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le", "product": { "name": "inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le", "product_id": "inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/inotify-tools-debugsource@3.20.1-2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le", "product": { "name": "inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le", "product_id": "inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/inotify-tools-debuginfo@3.20.1-2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "product": { "name": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "product_id": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.9.0-2.rhaos4.7.git1d56dc8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "product": { "name": "ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "product_id": "ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.9.0-2.rhaos4.7.git1d56dc8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "product": { "name": "ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "product_id": "ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.9.0-2.rhaos4.7.git1d56dc8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "product": { "name": "ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "product_id": "ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.9.0-2.rhaos4.7.git1d56dc8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "product": { "name": "ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "product_id": "ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.9.0-2.rhaos4.7.git1d56dc8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le", "product": { "name": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le", "product_id": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.8.0-3.rhaos4.7.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le", "product": { "name": "coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le", "product_id": "coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra@0.8.0-3.rhaos4.7.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le", "product": { "name": "coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le", "product_id": "coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debugsource@0.8.0-3.rhaos4.7.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "product": { "name": "coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "product_id": "coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra-debuginfo@0.8.0-3.rhaos4.7.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "product": { "name": "coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "product_id": "coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debuginfo@0.8.0-3.rhaos4.7.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le", "product": { "name": "conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le", "product_id": "conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-2.rhaos4.6.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.7.0-202102060108.p0.git.97095.7271b90.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "product": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "product_id": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-82.rhaos4.6.git086e841.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "product": { "name": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "product_id": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-82.rhaos4.6.git086e841.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "product": { "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "product_id": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-82.rhaos4.6.git086e841.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "product": { "name": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "product_id": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.20.0-0.rhaos4.7.git8921e00.el8.51?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "product": { "name": "cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "product_id": "cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.0-0.rhaos4.7.git8921e00.el8.51?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "product_id": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.0-0.rhaos4.7.git8921e00.el8.51?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x", "product": { "name": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x", "product_id": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.7.0-202011171454.p0.git.15.675c1c8.el8?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x", "product": { "name": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x", "product_id": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.6-1.rhaos4.5.el8?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x", "product": { "name": "containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x", "product_id": "containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.8.6-1.rhaos4.5.el8?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x", "product": { "name": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x", "product_id": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.8.6-1.rhaos4.5.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-0:1.20.0-1.el8.s390x", "product": { "name": "cri-tools-0:1.20.0-1.el8.s390x", "product_id": "cri-tools-0:1.20.0-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.20.0-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.20.0-1.el8.s390x", "product": { "name": "cri-tools-debugsource-0:1.20.0-1.el8.s390x", "product_id": "cri-tools-debugsource-0:1.20.0-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.20.0-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.20.0-1.el8.s390x", "product": { "name": "cri-tools-debuginfo-0:1.20.0-1.el8.s390x", "product_id": "cri-tools-debuginfo-0:1.20.0-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.20.0-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "dracut-0:049-95.git20200804.el8_3.4.s390x", "product": { "name": "dracut-0:049-95.git20200804.el8_3.4.s390x", "product_id": "dracut-0:049-95.git20200804.el8_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut@049-95.git20200804.el8_3.4?arch=s390x" } } }, { "category": "product_version", "name": "dracut-caps-0:049-95.git20200804.el8_3.4.s390x", "product": { "name": "dracut-caps-0:049-95.git20200804.el8_3.4.s390x", "product_id": "dracut-caps-0:049-95.git20200804.el8_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-caps@049-95.git20200804.el8_3.4?arch=s390x" } } }, { "category": "product_version", "name": "dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x", "product": { "name": "dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x", "product_id": "dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-config-generic@049-95.git20200804.el8_3.4?arch=s390x" } } }, { "category": "product_version", "name": "dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x", "product": { "name": "dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x", "product_id": "dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-config-rescue@049-95.git20200804.el8_3.4?arch=s390x" } } }, { "category": "product_version", "name": "dracut-live-0:049-95.git20200804.el8_3.4.s390x", "product": { "name": "dracut-live-0:049-95.git20200804.el8_3.4.s390x", "product_id": "dracut-live-0:049-95.git20200804.el8_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-live@049-95.git20200804.el8_3.4?arch=s390x" } } }, { "category": "product_version", "name": "dracut-network-0:049-95.git20200804.el8_3.4.s390x", "product": { "name": "dracut-network-0:049-95.git20200804.el8_3.4.s390x", "product_id": "dracut-network-0:049-95.git20200804.el8_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-network@049-95.git20200804.el8_3.4?arch=s390x" } } }, { "category": "product_version", "name": "dracut-squash-0:049-95.git20200804.el8_3.4.s390x", "product": { "name": "dracut-squash-0:049-95.git20200804.el8_3.4.s390x", "product_id": "dracut-squash-0:049-95.git20200804.el8_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-squash@049-95.git20200804.el8_3.4?arch=s390x" } } }, { "category": "product_version", "name": "dracut-tools-0:049-95.git20200804.el8_3.4.s390x", "product": { "name": "dracut-tools-0:049-95.git20200804.el8_3.4.s390x", "product_id": "dracut-tools-0:049-95.git20200804.el8_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-tools@049-95.git20200804.el8_3.4?arch=s390x" } } }, { "category": "product_version", "name": "dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x", "product": { "name": "dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x", "product_id": "dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-debugsource@049-95.git20200804.el8_3.4?arch=s390x" } } }, { "category": "product_version", "name": "dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x", "product": { "name": "dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x", "product_id": "dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-debuginfo@049-95.git20200804.el8_3.4?arch=s390x" } } }, { "category": "product_version", "name": "faq-0:0.0.6-5.el8.s390x", "product": { "name": "faq-0:0.0.6-5.el8.s390x", "product_id": "faq-0:0.0.6-5.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/faq@0.0.6-5.el8?arch=s390x" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "product": { "name": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "product_id": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.5.0-2.git642a960.el8?arch=s390x" } } }, { "category": "product_version", "name": "prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "product": { "name": "prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "product_id": "prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-promu@0.5.0-2.git642a960.el8?arch=s390x" } } }, { "category": "product_version", "name": "grpc-0:1.18.0-4.el8ost.s390x", "product": { "name": "grpc-0:1.18.0-4.el8ost.s390x", "product_id": "grpc-0:1.18.0-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc@1.18.0-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "grpc-cli-0:1.18.0-4.el8ost.s390x", "product": { "name": "grpc-cli-0:1.18.0-4.el8ost.s390x", "product_id": "grpc-cli-0:1.18.0-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-cli@1.18.0-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "grpc-devel-0:1.18.0-4.el8ost.s390x", "product": { "name": "grpc-devel-0:1.18.0-4.el8ost.s390x", "product_id": "grpc-devel-0:1.18.0-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-devel@1.18.0-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "grpc-plugins-0:1.18.0-4.el8ost.s390x", "product": { "name": "grpc-plugins-0:1.18.0-4.el8ost.s390x", "product_id": "grpc-plugins-0:1.18.0-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-plugins@1.18.0-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "python3-grpcio-0:1.18.0-4.el8ost.s390x", "product": { "name": "python3-grpcio-0:1.18.0-4.el8ost.s390x", "product_id": "python3-grpcio-0:1.18.0-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-grpcio@1.18.0-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "grpc-debugsource-0:1.18.0-4.el8ost.s390x", "product": { "name": "grpc-debugsource-0:1.18.0-4.el8ost.s390x", "product_id": "grpc-debugsource-0:1.18.0-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-debugsource@1.18.0-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x", "product": { "name": "grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x", "product_id": "grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-cli-debuginfo@1.18.0-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "grpc-debuginfo-0:1.18.0-4.el8ost.s390x", "product": { "name": "grpc-debuginfo-0:1.18.0-4.el8ost.s390x", "product_id": "grpc-debuginfo-0:1.18.0-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-debuginfo@1.18.0-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x", "product": { "name": "grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x", "product_id": "grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grpc-plugins-debuginfo@1.18.0-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x", "product": { "name": "python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x", "product_id": "python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-grpcio-debuginfo@1.18.0-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "haproxy20-0:2.0.19-1.el8.s390x", "product": { "name": "haproxy20-0:2.0.19-1.el8.s390x", "product_id": "haproxy20-0:2.0.19-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy20@2.0.19-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.0.19-1.el8.s390x", "product": { "name": "haproxy-debugsource-0:2.0.19-1.el8.s390x", "product_id": "haproxy-debugsource-0:2.0.19-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.0.19-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "haproxy20-debuginfo-0:2.0.19-1.el8.s390x", "product": { "name": "haproxy20-debuginfo-0:2.0.19-1.el8.s390x", "product_id": "haproxy20-debuginfo-0:2.0.19-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy20-debuginfo@2.0.19-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "jq-0:1.6-2.el8.s390x", "product": { "name": "jq-0:1.6-2.el8.s390x", "product_id": "jq-0:1.6-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq@1.6-2.el8?arch=s390x" } } }, { "category": "product_version", "name": "jq-devel-0:1.6-2.el8.s390x", "product": { "name": "jq-devel-0:1.6-2.el8.s390x", "product_id": "jq-devel-0:1.6-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq-devel@1.6-2.el8?arch=s390x" } } }, { "category": "product_version", "name": "jq-debugsource-0:1.6-2.el8.s390x", "product": { "name": "jq-debugsource-0:1.6-2.el8.s390x", "product_id": "jq-debugsource-0:1.6-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq-debugsource@1.6-2.el8?arch=s390x" } } }, { "category": "product_version", "name": "jq-debuginfo-0:1.6-2.el8.s390x", "product": { "name": "jq-debuginfo-0:1.6-2.el8.s390x", "product_id": "jq-debuginfo-0:1.6-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq-debuginfo@1.6-2.el8?arch=s390x" } } }, { "category": "product_version", "name": "libnftnl-0:1.1.5-4.el8.s390x", "product": { "name": "libnftnl-0:1.1.5-4.el8.s390x", "product_id": "libnftnl-0:1.1.5-4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libnftnl@1.1.5-4.el8?arch=s390x" } } }, { "category": "product_version", "name": "libnftnl-devel-0:1.1.5-4.el8.s390x", "product": { "name": "libnftnl-devel-0:1.1.5-4.el8.s390x", "product_id": "libnftnl-devel-0:1.1.5-4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libnftnl-devel@1.1.5-4.el8?arch=s390x" } } }, { "category": "product_version", "name": "libnftnl-debugsource-0:1.1.5-4.el8.s390x", "product": { "name": "libnftnl-debugsource-0:1.1.5-4.el8.s390x", "product_id": "libnftnl-debugsource-0:1.1.5-4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libnftnl-debugsource@1.1.5-4.el8?arch=s390x" } } }, { "category": "product_version", "name": "libnftnl-debuginfo-0:1.1.5-4.el8.s390x", "product": { "name": "libnftnl-debuginfo-0:1.1.5-4.el8.s390x", "product_id": "libnftnl-debuginfo-0:1.1.5-4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libnftnl-debuginfo@1.1.5-4.el8?arch=s390x" } } }, { "category": "product_version", "name": "libsodium-0:1.0.16-4.5.el8ost.s390x", "product": { "name": "libsodium-0:1.0.16-4.5.el8ost.s390x", "product_id": "libsodium-0:1.0.16-4.5.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium@1.0.16-4.5.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "libsodium-devel-0:1.0.16-4.5.el8ost.s390x", "product": { "name": "libsodium-devel-0:1.0.16-4.5.el8ost.s390x", "product_id": "libsodium-devel-0:1.0.16-4.5.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-devel@1.0.16-4.5.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "libsodium-static-0:1.0.16-4.5.el8ost.s390x", "product": { "name": "libsodium-static-0:1.0.16-4.5.el8ost.s390x", "product_id": "libsodium-static-0:1.0.16-4.5.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-static@1.0.16-4.5.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x", "product": { "name": "libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x", "product_id": "libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-debugsource@1.0.16-4.5.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x", "product": { "name": "libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x", "product_id": "libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsodium-debuginfo@1.0.16-4.5.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x", "product": { "name": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x", "product_id": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-eventrouter@0.2-4.git7c289cc.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x", "product": { "name": "openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x", "product_id": "openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-eventrouter-debugsource@0.2-4.git7c289cc.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x", "product": { "name": "openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x", "product_id": "openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-eventrouter-debuginfo@0.2-4.git7c289cc.el8?arch=s390x" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "product": { "name": "network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "product_id": "network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.13@2.13.0-79.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "product": { "name": "openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "product_id": "openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-79.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x", "product": { "name": "openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x", "product_id": "openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-79.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "product": { "name": "python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "product_id": "python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-79.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x", "product": { "name": "openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x", "product_id": "openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debugsource@2.13.0-79.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "product": { "name": "openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "product_id": "openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-79.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "product": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "product_id": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13-debuginfo@2.13.0-79.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn2.13-0:20.09.0-21.el8fdn.s390x", "product": { "name": "ovn2.13-0:20.09.0-21.el8fdn.s390x", "product_id": "ovn2.13-0:20.09.0-21.el8fdn.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13@20.09.0-21.el8fdn?arch=s390x" } } }, { "category": "product_version", "name": "ovn2.13-central-0:20.09.0-21.el8fdn.s390x", "product": { "name": "ovn2.13-central-0:20.09.0-21.el8fdn.s390x", "product_id": "ovn2.13-central-0:20.09.0-21.el8fdn.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-central@20.09.0-21.el8fdn?arch=s390x" } } }, { "category": "product_version", "name": "ovn2.13-host-0:20.09.0-21.el8fdn.s390x", "product": { "name": "ovn2.13-host-0:20.09.0-21.el8fdn.s390x", "product_id": "ovn2.13-host-0:20.09.0-21.el8fdn.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-host@20.09.0-21.el8fdn?arch=s390x" } } }, { "category": "product_version", "name": "ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x", "product": { "name": "ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x", "product_id": "ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-vtep@20.09.0-21.el8fdn?arch=s390x" } } }, { "category": "product_version", "name": "ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x", "product": { "name": "ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x", "product_id": "ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-debugsource@20.09.0-21.el8fdn?arch=s390x" } } }, { "category": "product_version", "name": "ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x", "product": { "name": "ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x", "product_id": "ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-central-debuginfo@20.09.0-21.el8fdn?arch=s390x" } } }, { "category": "product_version", "name": "ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x", "product": { "name": "ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x", "product_id": "ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-debuginfo@20.09.0-21.el8fdn?arch=s390x" } } }, { "category": "product_version", "name": "ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x", "product": { "name": "ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x", "product_id": "ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-host-debuginfo@20.09.0-21.el8fdn?arch=s390x" } } }, { "category": "product_version", "name": "ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x", "product": { "name": "ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x", "product_id": "ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-vtep-debuginfo@20.09.0-21.el8fdn?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-0:3.6.1-4.el8ost.s390x", "product": { "name": "protobuf-0:3.6.1-4.el8ost.s390x", "product_id": "protobuf-0:3.6.1-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.6.1-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-compiler-0:3.6.1-4.el8ost.s390x", "product": { "name": "protobuf-compiler-0:3.6.1-4.el8ost.s390x", "product_id": "protobuf-compiler-0:3.6.1-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler@3.6.1-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-devel-0:3.6.1-4.el8ost.s390x", "product": { "name": "protobuf-devel-0:3.6.1-4.el8ost.s390x", "product_id": "protobuf-devel-0:3.6.1-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-devel@3.6.1-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-lite-0:3.6.1-4.el8ost.s390x", "product": { "name": "protobuf-lite-0:3.6.1-4.el8ost.s390x", "product_id": "protobuf-lite-0:3.6.1-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite@3.6.1-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-lite-devel-0:3.6.1-4.el8ost.s390x", "product": { "name": "protobuf-lite-devel-0:3.6.1-4.el8ost.s390x", "product_id": "protobuf-lite-devel-0:3.6.1-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-devel@3.6.1-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-lite-static-0:3.6.1-4.el8ost.s390x", "product": { "name": "protobuf-lite-static-0:3.6.1-4.el8ost.s390x", "product_id": "protobuf-lite-static-0:3.6.1-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-static@3.6.1-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-static-0:3.6.1-4.el8ost.s390x", "product": { "name": "protobuf-static-0:3.6.1-4.el8ost.s390x", "product_id": "protobuf-static-0:3.6.1-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-static@3.6.1-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-debugsource-0:3.6.1-4.el8ost.s390x", "product": { "name": "protobuf-debugsource-0:3.6.1-4.el8ost.s390x", "product_id": "protobuf-debugsource-0:3.6.1-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debugsource@3.6.1-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x", "product": { "name": "protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x", "product_id": "protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler-debuginfo@3.6.1-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-debuginfo-0:3.6.1-4.el8ost.s390x", "product": { "name": "protobuf-debuginfo-0:3.6.1-4.el8ost.s390x", "product_id": "protobuf-debuginfo-0:3.6.1-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debuginfo@3.6.1-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x", "product": { "name": "protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x", "product_id": "protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-debuginfo@3.6.1-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "python3-psutil-0:5.6.6-1.el8ar.s390x", "product": { "name": "python3-psutil-0:5.6.6-1.el8ar.s390x", "product_id": "python3-psutil-0:5.6.6-1.el8ar.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-psutil@5.6.6-1.el8ar?arch=s390x" } } }, { "category": "product_version", "name": "python-psutil-debugsource-0:5.6.6-1.el8ar.s390x", "product": { "name": "python-psutil-debugsource-0:5.6.6-1.el8ar.s390x", "product_id": "python-psutil-debugsource-0:5.6.6-1.el8ar.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-psutil-debugsource@5.6.6-1.el8ar?arch=s390x" } } }, { "category": "product_version", "name": "python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x", "product": { "name": "python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x", "product_id": "python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-psutil-debuginfo@5.6.6-1.el8ar?arch=s390x" } } }, { "category": "product_version", "name": "python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x", "product": { "name": "python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x", "product_id": "python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ruamel-yaml@0.15.41-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x", "product": { "name": "python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x", "product_id": "python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ruamel-yaml-debugsource@0.15.41-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x", "product": { "name": "python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x", "product_id": "python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ruamel-yaml-debuginfo@0.15.41-4.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "tini-0:0.16.1-1.el8ar.s390x", "product": { "name": "tini-0:0.16.1-1.el8ar.s390x", "product_id": "tini-0:0.16.1-1.el8ar.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tini@0.16.1-1.el8ar?arch=s390x" } } }, { "category": "product_version", "name": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-devel@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debugsource@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product": { "name": "NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_id": "NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan-debuginfo@1.26.0-12.1.rhaos4.7.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x", "product": { "name": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x", "product_id": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202102032256.p0.git.3951.0e656ef.el8?arch=s390x" } } }, { "category": "product_version", "name": "gperftools-0:2.6.3-2.el8ost.s390x", "product": { "name": "gperftools-0:2.6.3-2.el8ost.s390x", "product_id": "gperftools-0:2.6.3-2.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gperftools@2.6.3-2.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "gperftools-devel-0:2.6.3-2.el8ost.s390x", "product": { "name": "gperftools-devel-0:2.6.3-2.el8ost.s390x", "product_id": "gperftools-devel-0:2.6.3-2.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gperftools-devel@2.6.3-2.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "gperftools-libs-0:2.6.3-2.el8ost.s390x", "product": { "name": "gperftools-libs-0:2.6.3-2.el8ost.s390x", "product_id": "gperftools-libs-0:2.6.3-2.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gperftools-libs@2.6.3-2.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "gperftools-debugsource-0:2.6.3-2.el8ost.s390x", "product": { "name": "gperftools-debugsource-0:2.6.3-2.el8ost.s390x", "product_id": "gperftools-debugsource-0:2.6.3-2.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gperftools-debugsource@2.6.3-2.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x", "product": { "name": "gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x", "product_id": "gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gperftools-libs-debuginfo@2.6.3-2.el8ost?arch=s390x" } } }, { "category": "product_version", "name": "clevis-0:15-1.el8.s390x", "product": { "name": "clevis-0:15-1.el8.s390x", "product_id": "clevis-0:15-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis@15-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "clevis-dracut-0:15-1.el8.s390x", "product": { "name": "clevis-dracut-0:15-1.el8.s390x", "product_id": "clevis-dracut-0:15-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-dracut@15-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "clevis-luks-0:15-1.el8.s390x", "product": { "name": "clevis-luks-0:15-1.el8.s390x", "product_id": "clevis-luks-0:15-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-luks@15-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "clevis-systemd-0:15-1.el8.s390x", "product": { "name": "clevis-systemd-0:15-1.el8.s390x", "product_id": "clevis-systemd-0:15-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-systemd@15-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "clevis-udisks2-0:15-1.el8.s390x", "product": { "name": "clevis-udisks2-0:15-1.el8.s390x", "product_id": "clevis-udisks2-0:15-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-udisks2@15-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "clevis-debugsource-0:15-1.el8.s390x", "product": { "name": "clevis-debugsource-0:15-1.el8.s390x", "product_id": "clevis-debugsource-0:15-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-debugsource@15-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "clevis-debuginfo-0:15-1.el8.s390x", "product": { "name": "clevis-debuginfo-0:15-1.el8.s390x", "product_id": "clevis-debuginfo-0:15-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-debuginfo@15-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "clevis-udisks2-debuginfo-0:15-1.el8.s390x", "product": { "name": "clevis-udisks2-debuginfo-0:15-1.el8.s390x", "product_id": "clevis-udisks2-debuginfo-0:15-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/clevis-udisks2-debuginfo@15-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "afterburn-0:4.6.0-1.rhaos4.7.el8.s390x", "product": { "name": "afterburn-0:4.6.0-1.rhaos4.7.el8.s390x", "product_id": "afterburn-0:4.6.0-1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn@4.6.0-1.rhaos4.7.el8?arch=s390x" } } }, { "category": "product_version", "name": "rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x", "product": { "name": "rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x", "product_id": "rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn-debugsource@4.6.0-1.rhaos4.7.el8?arch=s390x" } } }, { "category": "product_version", "name": "afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x", "product": { "name": "afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x", "product_id": "afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn-debuginfo@4.6.0-1.rhaos4.7.el8?arch=s390x" } } }, { "category": "product_version", "name": "rpm-ostree-0:2020.7-1.el8_3.s390x", "product": { "name": "rpm-ostree-0:2020.7-1.el8_3.s390x", "product_id": "rpm-ostree-0:2020.7-1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree@2020.7-1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "rpm-ostree-devel-0:2020.7-1.el8_3.s390x", "product": { "name": "rpm-ostree-devel-0:2020.7-1.el8_3.s390x", "product_id": "rpm-ostree-devel-0:2020.7-1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-devel@2020.7-1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "rpm-ostree-libs-0:2020.7-1.el8_3.s390x", "product": { "name": "rpm-ostree-libs-0:2020.7-1.el8_3.s390x", "product_id": "rpm-ostree-libs-0:2020.7-1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-libs@2020.7-1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x", "product": { "name": "rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x", "product_id": "rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-debugsource@2020.7-1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x", "product": { "name": "rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x", "product_id": "rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-debuginfo@2020.7-1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x", "product": { "name": "rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x", "product_id": "rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-libs-debuginfo@2020.7-1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "redhat-release-coreos-0:47.83-1.el8.s390x", "product": { "name": "redhat-release-coreos-0:47.83-1.el8.s390x", "product_id": "redhat-release-coreos-0:47.83-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-coreos@47.83-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "ostree-0:2020.7-1.el8.s390x", "product": { "name": "ostree-0:2020.7-1.el8.s390x", "product_id": "ostree-0:2020.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree@2020.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "ostree-devel-0:2020.7-1.el8.s390x", "product": { "name": "ostree-devel-0:2020.7-1.el8.s390x", "product_id": "ostree-devel-0:2020.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-devel@2020.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "ostree-libs-0:2020.7-1.el8.s390x", "product": { "name": "ostree-libs-0:2020.7-1.el8.s390x", "product_id": "ostree-libs-0:2020.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-libs@2020.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "ostree-debugsource-0:2020.7-1.el8.s390x", "product": { "name": "ostree-debugsource-0:2020.7-1.el8.s390x", "product_id": "ostree-debugsource-0:2020.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-debugsource@2020.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "ostree-debuginfo-0:2020.7-1.el8.s390x", "product": { "name": "ostree-debuginfo-0:2020.7-1.el8.s390x", "product_id": "ostree-debuginfo-0:2020.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-debuginfo@2020.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "ostree-libs-debuginfo-0:2020.7-1.el8.s390x", "product": { "name": "ostree-libs-debuginfo-0:2020.7-1.el8.s390x", "product_id": "ostree-libs-debuginfo-0:2020.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-libs-debuginfo@2020.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "inotify-tools-0:3.20.1-2.el8.s390x", "product": { "name": "inotify-tools-0:3.20.1-2.el8.s390x", "product_id": "inotify-tools-0:3.20.1-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/inotify-tools@3.20.1-2.el8?arch=s390x" } } }, { "category": "product_version", "name": "inotify-tools-devel-0:3.20.1-2.el8.s390x", "product": { "name": "inotify-tools-devel-0:3.20.1-2.el8.s390x", "product_id": "inotify-tools-devel-0:3.20.1-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/inotify-tools-devel@3.20.1-2.el8?arch=s390x" } } }, { "category": "product_version", "name": "inotify-tools-debugsource-0:3.20.1-2.el8.s390x", "product": { "name": "inotify-tools-debugsource-0:3.20.1-2.el8.s390x", "product_id": "inotify-tools-debugsource-0:3.20.1-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/inotify-tools-debugsource@3.20.1-2.el8?arch=s390x" } } }, { "category": "product_version", "name": "inotify-tools-debuginfo-0:3.20.1-2.el8.s390x", "product": { "name": "inotify-tools-debuginfo-0:3.20.1-2.el8.s390x", "product_id": "inotify-tools-debuginfo-0:3.20.1-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/inotify-tools-debuginfo@3.20.1-2.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "product": { "name": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "product_id": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.9.0-2.rhaos4.7.git1d56dc8.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "product": { "name": "ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "product_id": "ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.9.0-2.rhaos4.7.git1d56dc8.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "product": { "name": "ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "product_id": "ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.9.0-2.rhaos4.7.git1d56dc8.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "product": { "name": "ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "product_id": "ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.9.0-2.rhaos4.7.git1d56dc8.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "product": { "name": "ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "product_id": "ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.9.0-2.rhaos4.7.git1d56dc8.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x", "product": { "name": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x", "product_id": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.8.0-3.rhaos4.7.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x", "product": { "name": "coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x", "product_id": "coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra@0.8.0-3.rhaos4.7.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x", "product": { "name": "coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x", "product_id": "coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debugsource@0.8.0-3.rhaos4.7.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "product": { "name": "coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "product_id": "coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra-debuginfo@0.8.0-3.rhaos4.7.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "product": { "name": "coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "product_id": "coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debuginfo@0.8.0-3.rhaos4.7.el8?arch=s390x" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-2.rhaos4.6.el8.s390x", "product": { "name": "conmon-2:2.0.21-2.rhaos4.6.el8.s390x", "product_id": "conmon-2:2.0.21-2.rhaos4.6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-2.rhaos4.6.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "product_id": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.7.0-202102060108.p0.git.97095.7271b90.el8?arch=s390x" } } }, { "category": "product_version", "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "product": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "product_id": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-82.rhaos4.6.git086e841.el8?arch=s390x" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "product": { "name": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "product_id": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-82.rhaos4.6.git086e841.el8?arch=s390x" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "product": { "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "product_id": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-82.rhaos4.6.git086e841.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "product": { "name": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "product_id": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.20.0-0.rhaos4.7.git8921e00.el8.51?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "product": { "name": "cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "product_id": "cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.0-0.rhaos4.7.git8921e00.el8.51?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "product": { "name": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "product_id": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.0-0.rhaos4.7.git8921e00.el8.51?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-2.rhaos4.6.el7.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.src" }, "product_reference": "conmon-2:2.0.21-2.rhaos4.6.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-2.rhaos4.6.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.x86_64" }, "product_reference": "conmon-2:2.0.21-2.rhaos4.6.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src" }, "product_reference": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64" }, "product_reference": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src" }, "product_reference": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64" }, "product_reference": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.18.0-3.el7.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.src" }, "product_reference": "cri-tools-0:1.18.0-3.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.18.0-3.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.x86_64" }, "product_reference": "cri-tools-0:1.18.0-3.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.18.0-3.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.18.0-3.el7.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.18.0-3.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-0:2.0.19-1.el7.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:haproxy-0:2.0.19-1.el7.src" }, "product_reference": "haproxy-0:2.0.19-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debuginfo-0:2.0.19-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:haproxy-debuginfo-0:2.0.19-1.el7.x86_64" }, "product_reference": "haproxy-debuginfo-0:2.0.19-1.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy20-0:2.0.19-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:haproxy20-0:2.0.19-1.el7.x86_64" }, "product_reference": "haproxy20-0:2.0.19-1.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jq-0:1.6-2.el7.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.src" }, "product_reference": "jq-0:1.6-2.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jq-0:1.6-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.x86_64" }, "product_reference": "jq-0:1.6-2.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jq-debuginfo-0:1.6-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:jq-debuginfo-0:1.6-2.el7.x86_64" }, "product_reference": "jq-debuginfo-0:1.6-2.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jq-devel-0:1.6-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:jq-devel-0:1.6-2.el7.x86_64" }, "product_reference": "jq-devel-0:1.6-2.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "oniguruma-0:5.9.2-5.el7.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.src" }, "product_reference": "oniguruma-0:5.9.2-5.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "oniguruma-0:5.9.2-5.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.x86_64" }, "product_reference": "oniguruma-0:5.9.2-5.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "oniguruma-debuginfo-0:5.9.2-5.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:oniguruma-debuginfo-0:5.9.2-5.el7.x86_64" }, "product_reference": "oniguruma-debuginfo-0:5.9.2-5.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "oniguruma-devel-0:5.9.2-5.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:oniguruma-devel-0:5.9.2-5.el7.x86_64" }, "product_reference": "oniguruma-devel-0:5.9.2-5.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src" }, "product_reference": "openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch" }, "product_reference": "openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src" }, "product_reference": "openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch" }, "product_reference": "openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src" }, "product_reference": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64" }, "product_reference": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-botocore-0:1.4.57-5.el7.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:python-botocore-0:1.4.57-5.el7.src" }, "product_reference": "python-botocore-0:1.4.57-5.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python2-botocore-0:1.4.57-5.el7.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:python2-botocore-0:1.4.57-5.el7.noarch" }, "product_reference": "python2-botocore-0:1.4.57-5.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src" }, "product_reference": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64" }, "product_reference": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src" }, "product_reference": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch" }, "product_reference": "NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch" }, "product_reference": "NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch" }, "product_reference": "NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le" }, "product_reference": "afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-0:4.6.0-1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.s390x" }, "product_reference": "afterburn-0:4.6.0-1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64" }, "product_reference": "afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le" }, "product_reference": "afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x" }, "product_reference": "afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64" }, "product_reference": "afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-runner-0:1.4.6-2.el8ar.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.noarch" }, "product_reference": "ansible-runner-0:1.4.6-2.el8ar.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-runner-0:1.4.6-2.el8ar.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.src" }, "product_reference": "ansible-runner-0:1.4.6-2.el8ar.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-runner-http-0:1.0.0-2.el8ar.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.noarch" }, "product_reference": "ansible-runner-http-0:1.0.0-2.el8ar.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-runner-http-0:1.0.0-2.el8ar.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.src" }, "product_reference": "ansible-runner-http-0:1.0.0-2.el8ar.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le" }, "product_reference": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x" }, "product_reference": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src" }, "product_reference": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64" }, "product_reference": "atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "bootupd-0:0.2.5-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:bootupd-0:0.2.5-2.el8.x86_64" }, "product_reference": "bootupd-0:0.2.5-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "bootupd-debuginfo-0:0.2.5-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:bootupd-debuginfo-0:0.2.5-2.el8.x86_64" }, "product_reference": "bootupd-debuginfo-0:0.2.5-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-0:15-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-0:15-1.el8.ppc64le" }, "product_reference": "clevis-0:15-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-0:15-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-0:15-1.el8.s390x" }, "product_reference": "clevis-0:15-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-0:15-1.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-0:15-1.el8.src" }, "product_reference": "clevis-0:15-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-0:15-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-0:15-1.el8.x86_64" }, "product_reference": "clevis-0:15-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-debuginfo-0:15-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.ppc64le" }, "product_reference": "clevis-debuginfo-0:15-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-debuginfo-0:15-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.s390x" }, "product_reference": "clevis-debuginfo-0:15-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-debuginfo-0:15-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.x86_64" }, "product_reference": "clevis-debuginfo-0:15-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-debugsource-0:15-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.ppc64le" }, "product_reference": "clevis-debugsource-0:15-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-debugsource-0:15-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.s390x" }, "product_reference": "clevis-debugsource-0:15-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-debugsource-0:15-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.x86_64" }, "product_reference": "clevis-debugsource-0:15-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-dracut-0:15-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.ppc64le" }, "product_reference": "clevis-dracut-0:15-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-dracut-0:15-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.s390x" }, "product_reference": "clevis-dracut-0:15-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-dracut-0:15-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.x86_64" }, "product_reference": "clevis-dracut-0:15-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-luks-0:15-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.ppc64le" }, "product_reference": "clevis-luks-0:15-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-luks-0:15-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.s390x" }, "product_reference": "clevis-luks-0:15-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-luks-0:15-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.x86_64" }, "product_reference": "clevis-luks-0:15-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-systemd-0:15-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.ppc64le" }, "product_reference": "clevis-systemd-0:15-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-systemd-0:15-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.s390x" }, "product_reference": "clevis-systemd-0:15-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-systemd-0:15-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.x86_64" }, "product_reference": "clevis-systemd-0:15-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-udisks2-0:15-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.ppc64le" }, "product_reference": "clevis-udisks2-0:15-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-udisks2-0:15-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.s390x" }, "product_reference": "clevis-udisks2-0:15-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-udisks2-0:15-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.x86_64" }, "product_reference": "clevis-udisks2-0:15-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-udisks2-debuginfo-0:15-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.ppc64le" }, "product_reference": "clevis-udisks2-debuginfo-0:15-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-udisks2-debuginfo-0:15-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.s390x" }, "product_reference": "clevis-udisks2-debuginfo-0:15-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "clevis-udisks2-debuginfo-0:15-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.x86_64" }, "product_reference": "clevis-udisks2-debuginfo-0:15-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le" }, "product_reference": "conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-2.rhaos4.6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.s390x" }, "product_reference": "conmon-2:2.0.21-2.rhaos4.6.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-2.rhaos4.6.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.src" }, "product_reference": "conmon-2:2.0.21-2.rhaos4.6.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-2.rhaos4.6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.x86_64" }, "product_reference": "conmon-2:2.0.21-2.rhaos4.6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch" }, "product_reference": "console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src" }, "product_reference": "console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch" }, "product_reference": "console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch" }, "product_reference": "console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch" }, "product_reference": "container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.151.0-1.rhaos4.7.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.src" }, "product_reference": "container-selinux-2:2.151.0-1.rhaos4.7.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le" }, "product_reference": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x" }, "product_reference": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src" }, "product_reference": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64" }, "product_reference": "containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x" }, "product_reference": "containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le" }, "product_reference": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x" }, "product_reference": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.src" }, "product_reference": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64" }, "product_reference": "coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le" }, "product_reference": "coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x" }, "product_reference": "coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le" }, "product_reference": "coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x" }, "product_reference": "coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64" }, "product_reference": "coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le" }, "product_reference": "coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x" }, "product_reference": "coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64" }, "product_reference": "coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le" }, "product_reference": "coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x" }, "product_reference": "coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64" }, "product_reference": "coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le" }, "product_reference": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x" }, "product_reference": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src" }, "product_reference": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64" }, "product_reference": "cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x" }, "product_reference": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x" }, "product_reference": "cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64" }, "product_reference": "cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.20.0-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.ppc64le" }, "product_reference": "cri-tools-0:1.20.0-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.20.0-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.s390x" }, "product_reference": "cri-tools-0:1.20.0-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.20.0-1.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.src" }, "product_reference": "cri-tools-0:1.20.0-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.20.0-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.x86_64" }, "product_reference": "cri-tools-0:1.20.0-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le" }, "product_reference": "cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.20.0-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.s390x" }, "product_reference": "cri-tools-debuginfo-0:1.20.0-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.20.0-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.20.0-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.20.0-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.ppc64le" }, "product_reference": "cri-tools-debugsource-0:1.20.0-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.20.0-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.s390x" }, "product_reference": "cri-tools-debugsource-0:1.20.0-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.20.0-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.x86_64" }, "product_reference": "cri-tools-debugsource-0:1.20.0-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-0:049-95.git20200804.el8_3.4.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.ppc64le" }, "product_reference": "dracut-0:049-95.git20200804.el8_3.4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-0:049-95.git20200804.el8_3.4.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.s390x" }, "product_reference": "dracut-0:049-95.git20200804.el8_3.4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-0:049-95.git20200804.el8_3.4.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.src" }, "product_reference": "dracut-0:049-95.git20200804.el8_3.4.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-0:049-95.git20200804.el8_3.4.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.x86_64" }, "product_reference": "dracut-0:049-95.git20200804.el8_3.4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le" }, "product_reference": "dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-caps-0:049-95.git20200804.el8_3.4.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.s390x" }, "product_reference": "dracut-caps-0:049-95.git20200804.el8_3.4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-caps-0:049-95.git20200804.el8_3.4.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.x86_64" }, "product_reference": "dracut-caps-0:049-95.git20200804.el8_3.4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le" }, "product_reference": "dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x" }, "product_reference": "dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64" }, "product_reference": "dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le" }, "product_reference": "dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x" }, "product_reference": "dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64" }, "product_reference": "dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le" }, "product_reference": "dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x" }, "product_reference": "dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64" }, "product_reference": "dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le" }, "product_reference": "dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x" }, "product_reference": "dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64" }, "product_reference": "dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-live-0:049-95.git20200804.el8_3.4.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.ppc64le" }, "product_reference": "dracut-live-0:049-95.git20200804.el8_3.4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-live-0:049-95.git20200804.el8_3.4.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.s390x" }, "product_reference": "dracut-live-0:049-95.git20200804.el8_3.4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-live-0:049-95.git20200804.el8_3.4.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.x86_64" }, "product_reference": "dracut-live-0:049-95.git20200804.el8_3.4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-network-0:049-95.git20200804.el8_3.4.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.ppc64le" }, "product_reference": "dracut-network-0:049-95.git20200804.el8_3.4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-network-0:049-95.git20200804.el8_3.4.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.s390x" }, "product_reference": "dracut-network-0:049-95.git20200804.el8_3.4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-network-0:049-95.git20200804.el8_3.4.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.x86_64" }, "product_reference": "dracut-network-0:049-95.git20200804.el8_3.4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le" }, "product_reference": "dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-squash-0:049-95.git20200804.el8_3.4.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.s390x" }, "product_reference": "dracut-squash-0:049-95.git20200804.el8_3.4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-squash-0:049-95.git20200804.el8_3.4.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.x86_64" }, "product_reference": "dracut-squash-0:049-95.git20200804.el8_3.4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le" }, "product_reference": "dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-tools-0:049-95.git20200804.el8_3.4.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.s390x" }, "product_reference": "dracut-tools-0:049-95.git20200804.el8_3.4.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-tools-0:049-95.git20200804.el8_3.4.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.x86_64" }, "product_reference": "dracut-tools-0:049-95.git20200804.el8_3.4.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "faq-0:0.0.6-5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.ppc64le" }, "product_reference": "faq-0:0.0.6-5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "faq-0:0.0.6-5.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.s390x" }, "product_reference": "faq-0:0.0.6-5.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "faq-0:0.0.6-5.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.src" }, "product_reference": "faq-0:0.0.6-5.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "faq-0:0.0.6-5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.x86_64" }, "product_reference": "faq-0:0.0.6-5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le" }, "product_reference": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x" }, "product_reference": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src" }, "product_reference": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64" }, "product_reference": "golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "gperftools-0:2.6.3-2.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.ppc64le" }, "product_reference": "gperftools-0:2.6.3-2.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "gperftools-0:2.6.3-2.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.s390x" }, "product_reference": "gperftools-0:2.6.3-2.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "gperftools-0:2.6.3-2.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.src" }, "product_reference": "gperftools-0:2.6.3-2.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "gperftools-0:2.6.3-2.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.x86_64" }, "product_reference": "gperftools-0:2.6.3-2.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le" }, "product_reference": "gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "gperftools-debugsource-0:2.6.3-2.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.s390x" }, "product_reference": "gperftools-debugsource-0:2.6.3-2.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "gperftools-debugsource-0:2.6.3-2.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.x86_64" }, "product_reference": "gperftools-debugsource-0:2.6.3-2.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "gperftools-devel-0:2.6.3-2.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.ppc64le" }, "product_reference": "gperftools-devel-0:2.6.3-2.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "gperftools-devel-0:2.6.3-2.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.s390x" }, "product_reference": "gperftools-devel-0:2.6.3-2.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "gperftools-devel-0:2.6.3-2.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.x86_64" }, "product_reference": "gperftools-devel-0:2.6.3-2.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "gperftools-libs-0:2.6.3-2.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.ppc64le" }, "product_reference": "gperftools-libs-0:2.6.3-2.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "gperftools-libs-0:2.6.3-2.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.s390x" }, "product_reference": "gperftools-libs-0:2.6.3-2.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "gperftools-libs-0:2.6.3-2.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.x86_64" }, "product_reference": "gperftools-libs-0:2.6.3-2.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le" }, "product_reference": "gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x" }, "product_reference": "gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64" }, "product_reference": "gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-0:1.18.0-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.ppc64le" }, "product_reference": "grpc-0:1.18.0-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-0:1.18.0-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.s390x" }, "product_reference": "grpc-0:1.18.0-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-0:1.18.0-4.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.src" }, "product_reference": "grpc-0:1.18.0-4.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-0:1.18.0-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.x86_64" }, "product_reference": "grpc-0:1.18.0-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-cli-0:1.18.0-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.ppc64le" }, "product_reference": "grpc-cli-0:1.18.0-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-cli-0:1.18.0-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.s390x" }, "product_reference": "grpc-cli-0:1.18.0-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-cli-0:1.18.0-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.x86_64" }, "product_reference": "grpc-cli-0:1.18.0-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le" }, "product_reference": "grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x" }, "product_reference": "grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64" }, "product_reference": "grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le" }, "product_reference": "grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-debuginfo-0:1.18.0-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.s390x" }, "product_reference": "grpc-debuginfo-0:1.18.0-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-debuginfo-0:1.18.0-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.x86_64" }, "product_reference": "grpc-debuginfo-0:1.18.0-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-debugsource-0:1.18.0-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.ppc64le" }, "product_reference": "grpc-debugsource-0:1.18.0-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-debugsource-0:1.18.0-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.s390x" }, "product_reference": "grpc-debugsource-0:1.18.0-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-debugsource-0:1.18.0-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.x86_64" }, "product_reference": "grpc-debugsource-0:1.18.0-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-devel-0:1.18.0-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.ppc64le" }, "product_reference": "grpc-devel-0:1.18.0-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-devel-0:1.18.0-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.s390x" }, "product_reference": "grpc-devel-0:1.18.0-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-devel-0:1.18.0-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.x86_64" }, "product_reference": "grpc-devel-0:1.18.0-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-plugins-0:1.18.0-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.ppc64le" }, "product_reference": "grpc-plugins-0:1.18.0-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-plugins-0:1.18.0-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.s390x" }, "product_reference": "grpc-plugins-0:1.18.0-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-plugins-0:1.18.0-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.x86_64" }, "product_reference": "grpc-plugins-0:1.18.0-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le" }, "product_reference": "grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x" }, "product_reference": "grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64" }, "product_reference": "grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-0:2.0.19-1.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:haproxy-0:2.0.19-1.el8.src" }, "product_reference": "haproxy-0:2.0.19-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.0.19-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.ppc64le" }, "product_reference": "haproxy-debugsource-0:2.0.19-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.0.19-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.s390x" }, "product_reference": "haproxy-debugsource-0:2.0.19-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.0.19-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.x86_64" }, "product_reference": "haproxy-debugsource-0:2.0.19-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy20-0:2.0.19-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.ppc64le" }, "product_reference": "haproxy20-0:2.0.19-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy20-0:2.0.19-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.s390x" }, "product_reference": "haproxy20-0:2.0.19-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy20-0:2.0.19-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.x86_64" }, "product_reference": "haproxy20-0:2.0.19-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le" }, "product_reference": "haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy20-debuginfo-0:2.0.19-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.s390x" }, "product_reference": "haproxy20-debuginfo-0:2.0.19-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy20-debuginfo-0:2.0.19-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.x86_64" }, "product_reference": "haproxy20-debuginfo-0:2.0.19-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le" }, "product_reference": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x" }, "product_reference": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src" }, "product_reference": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64" }, "product_reference": "ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le" }, "product_reference": "ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x" }, "product_reference": "ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64" }, "product_reference": "ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le" }, "product_reference": "ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x" }, "product_reference": "ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64" }, "product_reference": "ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le" }, "product_reference": "ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x" }, "product_reference": "ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64" }, "product_reference": "ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le" }, "product_reference": "ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x" }, "product_reference": "ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64" }, "product_reference": "ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "inotify-tools-0:3.20.1-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.ppc64le" }, "product_reference": "inotify-tools-0:3.20.1-2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "inotify-tools-0:3.20.1-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.s390x" }, "product_reference": "inotify-tools-0:3.20.1-2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "inotify-tools-0:3.20.1-2.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.src" }, "product_reference": "inotify-tools-0:3.20.1-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "inotify-tools-0:3.20.1-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.x86_64" }, "product_reference": "inotify-tools-0:3.20.1-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le" }, "product_reference": "inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "inotify-tools-debuginfo-0:3.20.1-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.s390x" }, "product_reference": "inotify-tools-debuginfo-0:3.20.1-2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64" }, "product_reference": "inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le" }, "product_reference": "inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "inotify-tools-debugsource-0:3.20.1-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.s390x" }, "product_reference": "inotify-tools-debugsource-0:3.20.1-2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "inotify-tools-debugsource-0:3.20.1-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.x86_64" }, "product_reference": "inotify-tools-debugsource-0:3.20.1-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "inotify-tools-devel-0:3.20.1-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.ppc64le" }, "product_reference": "inotify-tools-devel-0:3.20.1-2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "inotify-tools-devel-0:3.20.1-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.s390x" }, "product_reference": "inotify-tools-devel-0:3.20.1-2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "inotify-tools-devel-0:3.20.1-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.x86_64" }, "product_reference": "inotify-tools-devel-0:3.20.1-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ironic-images-0:15.1-20210114.1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.noarch" }, "product_reference": "ironic-images-0:15.1-20210114.1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ironic-images-0:15.1-20210114.1.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.src" }, "product_reference": "ironic-images-0:15.1-20210114.1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ironic-images-all-0:15.1-20210114.1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ironic-images-all-0:15.1-20210114.1.el8.noarch" }, "product_reference": "ironic-images-all-0:15.1-20210114.1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch" }, "product_reference": "ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch" }, "product_reference": "ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.263.3.1612449007-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.noarch" }, "product_reference": "jenkins-0:2.263.3.1612449007-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.263.3.1612449007-1.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.src" }, "product_reference": "jenkins-0:2.263.3.1612449007-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.7.1611636915-1.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.7.1611636915-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jq-0:1.6-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jq-0:1.6-2.el8.ppc64le" }, "product_reference": "jq-0:1.6-2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jq-0:1.6-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jq-0:1.6-2.el8.s390x" }, "product_reference": "jq-0:1.6-2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jq-0:1.6-2.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jq-0:1.6-2.el8.src" }, "product_reference": "jq-0:1.6-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jq-0:1.6-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jq-0:1.6-2.el8.x86_64" }, "product_reference": "jq-0:1.6-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jq-debuginfo-0:1.6-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.ppc64le" }, "product_reference": "jq-debuginfo-0:1.6-2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jq-debuginfo-0:1.6-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.s390x" }, "product_reference": "jq-debuginfo-0:1.6-2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jq-debuginfo-0:1.6-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.x86_64" }, "product_reference": "jq-debuginfo-0:1.6-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jq-debugsource-0:1.6-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.ppc64le" }, "product_reference": "jq-debugsource-0:1.6-2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jq-debugsource-0:1.6-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.s390x" }, "product_reference": "jq-debugsource-0:1.6-2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jq-debugsource-0:1.6-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.x86_64" }, "product_reference": "jq-debugsource-0:1.6-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jq-devel-0:1.6-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.ppc64le" }, "product_reference": "jq-devel-0:1.6-2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jq-devel-0:1.6-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.s390x" }, "product_reference": "jq-devel-0:1.6-2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jq-devel-0:1.6-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.x86_64" }, "product_reference": "jq-devel-0:1.6-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch" }, "product_reference": "kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libnftnl-0:1.1.5-4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.ppc64le" }, "product_reference": "libnftnl-0:1.1.5-4.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libnftnl-0:1.1.5-4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.s390x" }, "product_reference": "libnftnl-0:1.1.5-4.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libnftnl-0:1.1.5-4.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.src" }, "product_reference": "libnftnl-0:1.1.5-4.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libnftnl-0:1.1.5-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.x86_64" }, "product_reference": "libnftnl-0:1.1.5-4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le" }, "product_reference": "libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libnftnl-debuginfo-0:1.1.5-4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.s390x" }, "product_reference": "libnftnl-debuginfo-0:1.1.5-4.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libnftnl-debuginfo-0:1.1.5-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.x86_64" }, "product_reference": "libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libnftnl-debugsource-0:1.1.5-4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.ppc64le" }, "product_reference": "libnftnl-debugsource-0:1.1.5-4.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libnftnl-debugsource-0:1.1.5-4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.s390x" }, "product_reference": "libnftnl-debugsource-0:1.1.5-4.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libnftnl-debugsource-0:1.1.5-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.x86_64" }, "product_reference": "libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libnftnl-devel-0:1.1.5-4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.ppc64le" }, "product_reference": "libnftnl-devel-0:1.1.5-4.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libnftnl-devel-0:1.1.5-4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.s390x" }, "product_reference": "libnftnl-devel-0:1.1.5-4.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libnftnl-devel-0:1.1.5-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.x86_64" }, "product_reference": "libnftnl-devel-0:1.1.5-4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-0:1.0.16-4.5.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.ppc64le" }, "product_reference": "libsodium-0:1.0.16-4.5.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-0:1.0.16-4.5.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.s390x" }, "product_reference": "libsodium-0:1.0.16-4.5.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-0:1.0.16-4.5.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.src" }, "product_reference": "libsodium-0:1.0.16-4.5.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-0:1.0.16-4.5.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.x86_64" }, "product_reference": "libsodium-0:1.0.16-4.5.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le" }, "product_reference": "libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x" }, "product_reference": "libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64" }, "product_reference": "libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le" }, "product_reference": "libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x" }, "product_reference": "libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64" }, "product_reference": "libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le" }, "product_reference": "libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-devel-0:1.0.16-4.5.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.s390x" }, "product_reference": "libsodium-devel-0:1.0.16-4.5.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-devel-0:1.0.16-4.5.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.x86_64" }, "product_reference": "libsodium-devel-0:1.0.16-4.5.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-static-0:1.0.16-4.5.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.ppc64le" }, "product_reference": "libsodium-static-0:1.0.16-4.5.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-static-0:1.0.16-4.5.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.s390x" }, "product_reference": "libsodium-static-0:1.0.16-4.5.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libsodium-static-0:1.0.16-4.5.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.x86_64" }, "product_reference": "libsodium-static-0:1.0.16-4.5.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libunwind-0:1.2.1-5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.ppc64le" }, "product_reference": "libunwind-0:1.2.1-5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libunwind-0:1.2.1-5.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.src" }, "product_reference": "libunwind-0:1.2.1-5.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libunwind-0:1.2.1-5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.x86_64" }, "product_reference": "libunwind-0:1.2.1-5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libunwind-debuginfo-0:1.2.1-5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.ppc64le" }, "product_reference": "libunwind-debuginfo-0:1.2.1-5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libunwind-debuginfo-0:1.2.1-5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.x86_64" }, "product_reference": "libunwind-debuginfo-0:1.2.1-5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libunwind-debugsource-0:1.2.1-5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.ppc64le" }, "product_reference": "libunwind-debugsource-0:1.2.1-5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libunwind-debugsource-0:1.2.1-5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.x86_64" }, "product_reference": "libunwind-debugsource-0:1.2.1-5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libunwind-devel-0:1.2.1-5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.ppc64le" }, "product_reference": "libunwind-devel-0:1.2.1-5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "libunwind-devel-0:1.2.1-5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.x86_64" }, "product_reference": "libunwind-devel-0:1.2.1-5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le" }, "product_reference": "network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x" }, "product_reference": "network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64" }, "product_reference": "network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch" }, "product_reference": "octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src" }, "product_reference": "openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x" }, "product_reference": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src" }, "product_reference": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64" }, "product_reference": "openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le" }, "product_reference": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x" }, "product_reference": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.src" }, "product_reference": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64" }, "product_reference": "openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le" }, "product_reference": "openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x" }, "product_reference": "openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64" }, "product_reference": "openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le" }, "product_reference": "openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x" }, "product_reference": "openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64" }, "product_reference": "openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src" }, "product_reference": "openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch" }, "product_reference": "openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch" }, "product_reference": "openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch" }, "product_reference": "openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src" }, "product_reference": "openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch" }, "product_reference": "openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch" }, "product_reference": "openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch" }, "product_reference": "openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch" }, "product_reference": "openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src" }, "product_reference": "openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch" }, "product_reference": "openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch" }, "product_reference": "openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch" }, "product_reference": "openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch" }, "product_reference": "openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src" }, "product_reference": "openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-79.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.s390x" }, "product_reference": "openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-79.el8fdp.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.src" }, "product_reference": "openvswitch2.13-0:2.13.0-79.el8fdp.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-79.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x" }, "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x" }, "product_reference": "openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x" }, "product_reference": "openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch" }, "product_reference": "openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-0:2020.7-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.ppc64le" }, "product_reference": "ostree-0:2020.7-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-0:2020.7-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.s390x" }, "product_reference": "ostree-0:2020.7-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-0:2020.7-1.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.src" }, "product_reference": "ostree-0:2020.7-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-0:2020.7-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.x86_64" }, "product_reference": "ostree-0:2020.7-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-debuginfo-0:2020.7-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.ppc64le" }, "product_reference": "ostree-debuginfo-0:2020.7-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-debuginfo-0:2020.7-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.s390x" }, "product_reference": "ostree-debuginfo-0:2020.7-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-debuginfo-0:2020.7-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.x86_64" }, "product_reference": "ostree-debuginfo-0:2020.7-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-debugsource-0:2020.7-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.ppc64le" }, "product_reference": "ostree-debugsource-0:2020.7-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-debugsource-0:2020.7-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.s390x" }, "product_reference": "ostree-debugsource-0:2020.7-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-debugsource-0:2020.7-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.x86_64" }, "product_reference": "ostree-debugsource-0:2020.7-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-devel-0:2020.7-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.ppc64le" }, "product_reference": "ostree-devel-0:2020.7-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-devel-0:2020.7-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.s390x" }, "product_reference": "ostree-devel-0:2020.7-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-devel-0:2020.7-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.x86_64" }, "product_reference": "ostree-devel-0:2020.7-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-grub2-0:2020.7-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.ppc64le" }, "product_reference": "ostree-grub2-0:2020.7-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-grub2-0:2020.7-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.x86_64" }, "product_reference": "ostree-grub2-0:2020.7-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-libs-0:2020.7-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.ppc64le" }, "product_reference": "ostree-libs-0:2020.7-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-libs-0:2020.7-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.s390x" }, "product_reference": "ostree-libs-0:2020.7-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-libs-0:2020.7-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.x86_64" }, "product_reference": "ostree-libs-0:2020.7-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le" }, "product_reference": "ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-libs-debuginfo-0:2020.7-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.s390x" }, "product_reference": "ostree-libs-debuginfo-0:2020.7-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-libs-debuginfo-0:2020.7-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.x86_64" }, "product_reference": "ostree-libs-debuginfo-0:2020.7-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-0:20.09.0-21.el8fdn.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.ppc64le" }, "product_reference": "ovn2.13-0:20.09.0-21.el8fdn.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-0:20.09.0-21.el8fdn.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.s390x" }, "product_reference": "ovn2.13-0:20.09.0-21.el8fdn.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-0:20.09.0-21.el8fdn.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.src" }, "product_reference": "ovn2.13-0:20.09.0-21.el8fdn.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-0:20.09.0-21.el8fdn.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.x86_64" }, "product_reference": "ovn2.13-0:20.09.0-21.el8fdn.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le" }, "product_reference": "ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-central-0:20.09.0-21.el8fdn.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.s390x" }, "product_reference": "ovn2.13-central-0:20.09.0-21.el8fdn.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-central-0:20.09.0-21.el8fdn.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.x86_64" }, "product_reference": "ovn2.13-central-0:20.09.0-21.el8fdn.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le" }, "product_reference": "ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x" }, "product_reference": "ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64" }, "product_reference": "ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le" }, "product_reference": "ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x" }, "product_reference": "ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64" }, "product_reference": "ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le" }, "product_reference": "ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x" }, "product_reference": "ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64" }, "product_reference": "ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le" }, "product_reference": "ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-host-0:20.09.0-21.el8fdn.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.s390x" }, "product_reference": "ovn2.13-host-0:20.09.0-21.el8fdn.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-host-0:20.09.0-21.el8fdn.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.x86_64" }, "product_reference": "ovn2.13-host-0:20.09.0-21.el8fdn.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le" }, "product_reference": "ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x" }, "product_reference": "ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64" }, "product_reference": "ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le" }, "product_reference": "ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x" }, "product_reference": "ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64" }, "product_reference": "ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le" }, "product_reference": "ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x" }, "product_reference": "ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64" }, "product_reference": "ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "powerpc-utils-0:1.3.6-12.el8_3.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.ppc64le" }, "product_reference": "powerpc-utils-0:1.3.6-12.el8_3.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "powerpc-utils-0:1.3.6-12.el8_3.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.src" }, "product_reference": "powerpc-utils-0:1.3.6-12.el8_3.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le" }, "product_reference": "powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le" }, "product_reference": "powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le" }, "product_reference": "powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "pprof-0:2.6.3-2.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:pprof-0:2.6.3-2.el8ost.noarch" }, "product_reference": "pprof-0:2.6.3-2.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le" }, "product_reference": "prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-promu-0:0.5.0-2.git642a960.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.s390x" }, "product_reference": "prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64" }, "product_reference": "prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.6.1-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.ppc64le" }, "product_reference": "protobuf-0:3.6.1-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.6.1-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.s390x" }, "product_reference": "protobuf-0:3.6.1-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.6.1-4.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.src" }, "product_reference": "protobuf-0:3.6.1-4.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.6.1-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.x86_64" }, "product_reference": "protobuf-0:3.6.1-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.6.1-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.ppc64le" }, "product_reference": "protobuf-compiler-0:3.6.1-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.6.1-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.s390x" }, "product_reference": "protobuf-compiler-0:3.6.1-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.6.1-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.x86_64" }, "product_reference": "protobuf-compiler-0:3.6.1-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le" }, "product_reference": "protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x" }, "product_reference": "protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64" }, "product_reference": "protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le" }, "product_reference": "protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.6.1-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.s390x" }, "product_reference": "protobuf-debuginfo-0:3.6.1-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64" }, "product_reference": "protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le" }, "product_reference": "protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.6.1-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.s390x" }, "product_reference": "protobuf-debugsource-0:3.6.1-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.6.1-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.x86_64" }, "product_reference": "protobuf-debugsource-0:3.6.1-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.6.1-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.ppc64le" }, "product_reference": "protobuf-devel-0:3.6.1-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.6.1-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.s390x" }, "product_reference": "protobuf-devel-0:3.6.1-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.6.1-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.x86_64" }, "product_reference": "protobuf-devel-0:3.6.1-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.6.1-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.ppc64le" }, "product_reference": "protobuf-lite-0:3.6.1-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.6.1-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.s390x" }, "product_reference": "protobuf-lite-0:3.6.1-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.6.1-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.x86_64" }, "product_reference": "protobuf-lite-0:3.6.1-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le" }, "product_reference": "protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x" }, "product_reference": "protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64" }, "product_reference": "protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le" }, "product_reference": "protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.6.1-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.s390x" }, "product_reference": "protobuf-lite-devel-0:3.6.1-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64" }, "product_reference": "protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le" }, "product_reference": "protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-static-0:3.6.1-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.s390x" }, "product_reference": "protobuf-lite-static-0:3.6.1-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-static-0:3.6.1-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.x86_64" }, "product_reference": "protobuf-lite-static-0:3.6.1-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-static-0:3.6.1-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.ppc64le" }, "product_reference": "protobuf-static-0:3.6.1-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-static-0:3.6.1-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.s390x" }, "product_reference": "protobuf-static-0:3.6.1-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-static-0:3.6.1-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.x86_64" }, "product_reference": "protobuf-static-0:3.6.1-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-vim-0:3.6.1-4.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:protobuf-vim-0:3.6.1-4.el8ost.noarch" }, "product_reference": "protobuf-vim-0:3.6.1-4.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-alembic-0:1.4.2-5.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-alembic-0:1.4.2-5.el8ost.src" }, "product_reference": "python-alembic-0:1.4.2-5.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-boto3-0:1.9.101-1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-boto3-0:1.9.101-1.el8ost.src" }, "product_reference": "python-boto3-0:1.9.101-1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-botocore-0:1.12.119-1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-botocore-0:1.12.119-1.el8ost.src" }, "product_reference": "python-botocore-0:1.12.119-1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-cachetools-0:3.1.0-1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-cachetools-0:3.1.0-1.el8ost.src" }, "product_reference": "python-cachetools-0:3.1.0-1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-certifi-0:2018.10.15-4.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-certifi-0:2018.10.15-4.el8ost.src" }, "product_reference": "python-certifi-0:2018.10.15-4.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-construct-0:2.10.56-1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-construct-0:2.10.56-1.el8ost.src" }, "product_reference": "python-construct-0:2.10.56-1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-daemon-0:2.1.2-9.el8ar.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-daemon-0:2.1.2-9.el8ar.src" }, "product_reference": "python-daemon-0:2.1.2-9.el8ar.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src" }, "product_reference": "python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-dictdiffer-0:0.7.1-2.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-dictdiffer-0:0.7.1-2.el8ost.src" }, "product_reference": "python-dictdiffer-0:0.7.1-2.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-eventlet-0:0.25.2-3.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-eventlet-0:0.25.2-3.el8ost.src" }, "product_reference": "python-eventlet-0:0.25.2-3.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-flask-1:1.1.1-1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-flask-1:1.1.1-1.el8ost.src" }, "product_reference": "python-flask-1:1.1.1-1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-flask-doc-1:1.1.1-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-flask-doc-1:1.1.1-1.el8ost.noarch" }, "product_reference": "python-flask-doc-1:1.1.1-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-google-auth-0:1.3.0-1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-google-auth-0:1.3.0-1.el8ost.src" }, "product_reference": "python-google-auth-0:1.3.0-1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src" }, "product_reference": "python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-ifaddr-0:0.1.6-5.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-ifaddr-0:0.1.6-5.el8ost.src" }, "product_reference": "python-ifaddr-0:0.1.6-5.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-importlib-metadata-0:1.7.0-1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-importlib-metadata-0:1.7.0-1.el8ost.src" }, "product_reference": "python-importlib-metadata-0:1.7.0-1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src" }, "product_reference": "python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src" }, "product_reference": "python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-kubernetes-0:11.0.0-1.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-kubernetes-0:11.0.0-1.el8.src" }, "product_reference": "python-kubernetes-0:11.0.0-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src" }, "product_reference": "python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-lockfile-1:0.11.0-8.el8ar.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-lockfile-1:0.11.0-8.el8ar.src" }, "product_reference": "python-lockfile-1:0.11.0-8.el8ar.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-msgpack-0:0.6.2-1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-msgpack-0:0.6.2-1.el8ost.src" }, "product_reference": "python-msgpack-0:0.6.2-1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64" }, "product_reference": "python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-openshift-1:0.11.2-1.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-openshift-1:0.11.2-1.el8.src" }, "product_reference": "python-openshift-1:0.11.2-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src" }, "product_reference": "python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src" }, "product_reference": "python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch" }, "product_reference": "python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src" }, "product_reference": "python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src" }, "product_reference": "python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src" }, "product_reference": "python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch" }, "product_reference": "python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src" }, "product_reference": "python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch" }, "product_reference": "python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src" }, "product_reference": "python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch" }, "product_reference": "python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src" }, "product_reference": "python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src" }, "product_reference": "python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src" }, "product_reference": "python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch" }, "product_reference": "python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-packaging-0:20.4-1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-packaging-0:20.4-1.el8ost.src" }, "product_reference": "python-packaging-0:20.4-1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-packaging-doc-0:20.4-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-packaging-doc-0:20.4-1.el8ost.noarch" }, "product_reference": "python-packaging-doc-0:20.4-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-paste-0:3.2.4-1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-paste-0:3.2.4-1.el8ost.src" }, "product_reference": "python-paste-0:3.2.4-1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-paste-deploy-0:2.0.1-4.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-paste-deploy-0:2.0.1-4.el8ost.src" }, "product_reference": "python-paste-deploy-0:2.0.1-4.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-pbr-0:5.4.3-2.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-pbr-0:5.4.3-2.el8ost.src" }, "product_reference": "python-pbr-0:5.4.3-2.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-pexpect-0:4.6-2.el8ar.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-pexpect-0:4.6-2.el8ar.src" }, "product_reference": "python-pexpect-0:4.6-2.el8ar.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-pint-0:0.10.1-1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-pint-0:0.10.1-1.el8ost.src" }, "product_reference": "python-pint-0:0.10.1-1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-psutil-0:5.6.6-1.el8ar.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-psutil-0:5.6.6-1.el8ar.src" }, "product_reference": "python-psutil-0:5.6.6-1.el8ar.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le" }, "product_reference": "python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-psutil-debugsource-0:5.6.6-1.el8ar.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.s390x" }, "product_reference": "python-psutil-debugsource-0:5.6.6-1.el8ar.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64" }, "product_reference": "python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-pyghmi-0:1.5.14-2.1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-pyghmi-0:1.5.14-2.1.el8ost.src" }, "product_reference": "python-pyghmi-0:1.5.14-2.1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-pyroute2-0:0.5.13-1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-pyroute2-0:0.5.13-1.el8ost.src" }, "product_reference": "python-pyroute2-0:0.5.13-1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-requests-unixsocket-0:0.1.5-5.el8ar.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-requests-unixsocket-0:0.1.5-5.el8ar.src" }, "product_reference": "python-requests-unixsocket-0:0.1.5-5.el8ar.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-rsa-0:4.7-1.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-rsa-0:4.7-1.el8.src" }, "product_reference": "python-rsa-0:4.7-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-ruamel-yaml-0:0.15.41-4.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-ruamel-yaml-0:0.15.41-4.el8ost.src" }, "product_reference": "python-ruamel-yaml-0:0.15.41-4.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le" }, "product_reference": "python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x" }, "product_reference": "python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64" }, "product_reference": "python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-s3transfer-0:0.2.0-1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-s3transfer-0:0.2.0-1.el8ost.src" }, "product_reference": "python-s3transfer-0:0.2.0-1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src" }, "product_reference": "python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-string_utils-0:0.6.0-4.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-string_utils-0:0.6.0-4.el8ost.src" }, "product_reference": "python-string_utils-0:0.6.0-4.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src" }, "product_reference": "python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src" }, "product_reference": "python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-tenacity-0:6.2.0-1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-tenacity-0:6.2.0-1.el8ost.src" }, "product_reference": "python-tenacity-0:6.2.0-1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src" }, "product_reference": "python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-websocket-client-0:0.54.0-1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-websocket-client-0:0.54.0-1.el8ost.src" }, "product_reference": "python-websocket-client-0:0.54.0-1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-werkzeug-0:1.0.1-3.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-werkzeug-0:1.0.1-3.el8ost.src" }, "product_reference": "python-werkzeug-0:1.0.1-3.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-zeroconf-0:0.24.4-1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-zeroconf-0:0.24.4-1.el8ost.src" }, "product_reference": "python-zeroconf-0:0.24.4-1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python-zipp-0:0.5.1-2.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python-zipp-0:0.5.1-2.el8ost.src" }, "product_reference": "python-zipp-0:0.5.1-2.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python2-botocore-0:1.12.119-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python2-botocore-0:1.12.119-1.el8ost.noarch" }, "product_reference": "python2-botocore-0:1.12.119-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python2-cachetools-0:3.1.0-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python2-cachetools-0:3.1.0-1.el8ost.noarch" }, "product_reference": "python2-cachetools-0:3.1.0-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-alembic-0:1.4.2-5.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-alembic-0:1.4.2-5.el8ost.noarch" }, "product_reference": "python3-alembic-0:1.4.2-5.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ansible-runner-0:1.4.6-2.el8ar.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-ansible-runner-0:1.4.6-2.el8ar.noarch" }, "product_reference": "python3-ansible-runner-0:1.4.6-2.el8ar.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-boto3-0:1.9.101-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-boto3-0:1.9.101-1.el8ost.noarch" }, "product_reference": "python3-boto3-0:1.9.101-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-botocore-0:1.12.119-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-botocore-0:1.12.119-1.el8ost.noarch" }, "product_reference": "python3-botocore-0:1.12.119-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cachetools-0:3.1.0-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-cachetools-0:3.1.0-1.el8ost.noarch" }, "product_reference": "python3-cachetools-0:3.1.0-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-0:2018.10.15-4.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-certifi-0:2018.10.15-4.el8ost.noarch" }, "product_reference": "python3-certifi-0:2018.10.15-4.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-construct-0:2.10.56-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-construct-0:2.10.56-1.el8ost.noarch" }, "product_reference": "python3-construct-0:2.10.56-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-daemon-0:2.1.2-9.el8ar.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-daemon-0:2.1.2-9.el8ar.noarch" }, "product_reference": "python3-daemon-0:2.1.2-9.el8ar.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch" }, "product_reference": "python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-dictdiffer-0:0.7.1-2.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-dictdiffer-0:0.7.1-2.el8ost.noarch" }, "product_reference": "python3-dictdiffer-0:0.7.1-2.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-eventlet-0:0.25.2-3.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-eventlet-0:0.25.2-3.el8ost.noarch" }, "product_reference": "python3-eventlet-0:0.25.2-3.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-flask-1:1.1.1-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-flask-1:1.1.1-1.el8ost.noarch" }, "product_reference": "python3-flask-1:1.1.1-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-google-auth-0:1.3.0-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-google-auth-0:1.3.0-1.el8ost.noarch" }, "product_reference": "python3-google-auth-0:1.3.0-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-grpcio-0:1.18.0-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.ppc64le" }, "product_reference": "python3-grpcio-0:1.18.0-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-grpcio-0:1.18.0-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.s390x" }, "product_reference": "python3-grpcio-0:1.18.0-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-grpcio-0:1.18.0-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.x86_64" }, "product_reference": "python3-grpcio-0:1.18.0-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le" }, "product_reference": "python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x" }, "product_reference": "python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64" }, "product_reference": "python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch" }, "product_reference": "python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch" }, "product_reference": "python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ifaddr-0:0.1.6-5.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-ifaddr-0:0.1.6-5.el8ost.noarch" }, "product_reference": "python3-ifaddr-0:0.1.6-5.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-importlib-metadata-0:1.7.0-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-importlib-metadata-0:1.7.0-1.el8ost.noarch" }, "product_reference": "python3-importlib-metadata-0:1.7.0-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch" }, "product_reference": "python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch" }, "product_reference": "python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch" }, "product_reference": "python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch" }, "product_reference": "python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch" }, "product_reference": "python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kubernetes-0:11.0.0-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-kubernetes-0:11.0.0-1.el8.noarch" }, "product_reference": "python3-kubernetes-0:11.0.0-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kubernetes-tests-0:11.0.0-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-kubernetes-tests-0:11.0.0-1.el8.noarch" }, "product_reference": "python3-kubernetes-tests-0:11.0.0-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch" }, "product_reference": "python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch" }, "product_reference": "python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch" }, "product_reference": "python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-lockfile-1:0.11.0-8.el8ar.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-lockfile-1:0.11.0-8.el8ar.noarch" }, "product_reference": "python3-lockfile-1:0.11.0-8.el8ar.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-msgpack-0:0.6.2-1.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-msgpack-0:0.6.2-1.el8ost.x86_64" }, "product_reference": "python3-msgpack-0:0.6.2-1.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64" }, "product_reference": "python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openshift-1:0.11.2-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-openshift-1:0.11.2-1.el8.noarch" }, "product_reference": "python3-openshift-1:0.11.2-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch" }, "product_reference": "python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch" }, "product_reference": "python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch" }, "product_reference": "python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch" }, "product_reference": "python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch" }, "product_reference": "python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch" }, "product_reference": "python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch" }, "product_reference": "python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch" }, "product_reference": "python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch" }, "product_reference": "python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch" }, "product_reference": "python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch" }, "product_reference": "python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch" }, "product_reference": "python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch" }, "product_reference": "python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch" }, "product_reference": "python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch" }, "product_reference": "python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch" }, "product_reference": "python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch" }, "product_reference": "python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch" }, "product_reference": "python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-packaging-0:20.4-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-packaging-0:20.4-1.el8ost.noarch" }, "product_reference": "python3-packaging-0:20.4-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-paste-0:3.2.4-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-paste-0:3.2.4-1.el8ost.noarch" }, "product_reference": "python3-paste-0:3.2.4-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-paste-deploy-0:2.0.1-4.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-paste-deploy-0:2.0.1-4.el8ost.noarch" }, "product_reference": "python3-paste-deploy-0:2.0.1-4.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pbr-0:5.4.3-2.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-pbr-0:5.4.3-2.el8ost.noarch" }, "product_reference": "python3-pbr-0:5.4.3-2.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pexpect-0:4.6-2.el8ar.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-pexpect-0:4.6-2.el8ar.noarch" }, "product_reference": "python3-pexpect-0:4.6-2.el8ar.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pint-0:0.10.1-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-pint-0:0.10.1-1.el8ost.noarch" }, "product_reference": "python3-pint-0:0.10.1-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-protobuf-0:3.6.1-4.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-protobuf-0:3.6.1-4.el8ost.noarch" }, "product_reference": "python3-protobuf-0:3.6.1-4.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-psutil-0:5.6.6-1.el8ar.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.ppc64le" }, "product_reference": "python3-psutil-0:5.6.6-1.el8ar.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-psutil-0:5.6.6-1.el8ar.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.s390x" }, "product_reference": "python3-psutil-0:5.6.6-1.el8ar.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-psutil-0:5.6.6-1.el8ar.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.x86_64" }, "product_reference": "python3-psutil-0:5.6.6-1.el8ar.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le" }, "product_reference": "python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x" }, "product_reference": "python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64" }, "product_reference": "python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pyghmi-0:1.5.14-2.1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-pyghmi-0:1.5.14-2.1.el8ost.noarch" }, "product_reference": "python3-pyghmi-0:1.5.14-2.1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pyroute2-0:0.5.13-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-pyroute2-0:0.5.13-1.el8ost.noarch" }, "product_reference": "python3-pyroute2-0:0.5.13-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch" }, "product_reference": "python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rsa-0:4.7-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-rsa-0:4.7-1.el8.noarch" }, "product_reference": "python3-rsa-0:4.7-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le" }, "product_reference": "python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x" }, "product_reference": "python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64" }, "product_reference": "python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le" }, "product_reference": "python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x" }, "product_reference": "python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64" }, "product_reference": "python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-s3transfer-0:0.2.0-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-s3transfer-0:0.2.0-1.el8ost.noarch" }, "product_reference": "python3-s3transfer-0:0.2.0-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch" }, "product_reference": "python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-string_utils-0:0.6.0-4.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-string_utils-0:0.6.0-4.el8ost.noarch" }, "product_reference": "python3-string_utils-0:0.6.0-4.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch" }, "product_reference": "python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch" }, "product_reference": "python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch" }, "product_reference": "python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch" }, "product_reference": "python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tenacity-0:6.2.0-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-tenacity-0:6.2.0-1.el8ost.noarch" }, "product_reference": "python3-tenacity-0:6.2.0-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch" }, "product_reference": "python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-websocket-client-0:0.54.0-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-websocket-client-0:0.54.0-1.el8ost.noarch" }, "product_reference": "python3-websocket-client-0:0.54.0-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-werkzeug-0:1.0.1-3.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-werkzeug-0:1.0.1-3.el8ost.noarch" }, "product_reference": "python3-werkzeug-0:1.0.1-3.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-zeroconf-0:0.24.4-1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-zeroconf-0:0.24.4-1.el8ost.noarch" }, "product_reference": "python3-zeroconf-0:0.24.4-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-zipp-0:0.5.1-2.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-zipp-0:0.5.1-2.el8ost.noarch" }, "product_reference": "python3-zipp-0:0.5.1-2.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-coreos-0:47.83-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.ppc64le" }, "product_reference": "redhat-release-coreos-0:47.83-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-coreos-0:47.83-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.s390x" }, "product_reference": "redhat-release-coreos-0:47.83-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-coreos-0:47.83-1.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.src" }, "product_reference": "redhat-release-coreos-0:47.83-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-coreos-0:47.83-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.x86_64" }, "product_reference": "redhat-release-coreos-0:47.83-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch" }, "product_reference": "rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src" }, "product_reference": "rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhosp-director-images-0:17.0-20200606.1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.noarch" }, "product_reference": "rhosp-director-images-0:17.0-20200606.1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhosp-director-images-0:17.0-20200606.1.el8ost.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.src" }, "product_reference": "rhosp-director-images-0:17.0-20200606.1.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch" }, "product_reference": "rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch" }, "product_reference": "rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch" }, "product_reference": "rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch" }, "product_reference": "rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch" }, "product_reference": "rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch" }, "product_reference": "rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch" }, "product_reference": "rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-0:2020.7-1.el8_3.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.ppc64le" }, "product_reference": "rpm-ostree-0:2020.7-1.el8_3.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-0:2020.7-1.el8_3.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.s390x" }, "product_reference": "rpm-ostree-0:2020.7-1.el8_3.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-0:2020.7-1.el8_3.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.src" }, "product_reference": "rpm-ostree-0:2020.7-1.el8_3.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-0:2020.7-1.el8_3.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.x86_64" }, "product_reference": "rpm-ostree-0:2020.7-1.el8_3.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le" }, "product_reference": "rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x" }, "product_reference": "rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64" }, "product_reference": "rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le" }, "product_reference": "rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x" }, "product_reference": "rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64" }, "product_reference": "rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le" }, "product_reference": "rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-devel-0:2020.7-1.el8_3.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.s390x" }, "product_reference": "rpm-ostree-devel-0:2020.7-1.el8_3.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-devel-0:2020.7-1.el8_3.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.x86_64" }, "product_reference": "rpm-ostree-devel-0:2020.7-1.el8_3.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le" }, "product_reference": "rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-libs-0:2020.7-1.el8_3.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.s390x" }, "product_reference": "rpm-ostree-libs-0:2020.7-1.el8_3.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-libs-0:2020.7-1.el8_3.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.x86_64" }, "product_reference": "rpm-ostree-libs-0:2020.7-1.el8_3.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le" }, "product_reference": "rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x" }, "product_reference": "rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64" }, "product_reference": "rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le" }, "product_reference": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x" }, "product_reference": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src" }, "product_reference": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" }, "product_reference": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le" }, "product_reference": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x" }, "product_reference": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le" }, "product_reference": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x" }, "product_reference": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" }, "product_reference": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src" }, "product_reference": "rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le" }, "product_reference": "rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x" }, "product_reference": "rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64" }, "product_reference": "rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bootupd-0:0.2.5-2.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rust-bootupd-0:0.2.5-2.el8.src" }, "product_reference": "rust-bootupd-0:0.2.5-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64" }, "product_reference": "rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "tini-0:0.16.1-1.el8ar.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.ppc64le" }, "product_reference": "tini-0:0.16.1-1.el8ar.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "tini-0:0.16.1-1.el8ar.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.s390x" }, "product_reference": "tini-0:0.16.1-1.el8ar.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "tini-0:0.16.1-1.el8ar.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.src" }, "product_reference": "tini-0:0.16.1-1.el8ar.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "tini-0:0.16.1-1.el8ar.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.x86_64" }, "product_reference": "tini-0:0.16.1-1.el8ar.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.8-3.rhaos4.7.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.noarch" }, "product_reference": "toolbox-0:0.0.8-3.rhaos4.7.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.8-3.rhaos4.7.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.src" }, "product_reference": "toolbox-0:0.0.8-3.rhaos4.7.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jessica Forrester" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3884", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2019-03-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.src", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy-0:2.0.19-1.el7.src", "7Server-RH7-RHOSE-4.7:haproxy-debuginfo-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy20-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.src", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-debuginfo-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-devel-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:python-botocore-0:1.4.57-5.el7.src", "7Server-RH7-RHOSE-4.7:python2-botocore-0:1.4.57-5.el7.noarch", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.src", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64", "8Base-RHOSE-4.7:bootupd-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:bootupd-debuginfo-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:clevis-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-0:15-1.el8.src", "8Base-RHOSE-4.7:clevis-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.src", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.src", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.src", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.src", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.ppc64le", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.s390x", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.src", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.x86_64", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.src", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.src", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:haproxy-0:2.0.19-1.el8.src", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.src", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.src", "8Base-RHOSE-4.7:ironic-images-all-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.src", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.src", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.src", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.src", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.src", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src", "8Base-RHOSE-4.7:openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src", "8Base-RHOSE-4.7:openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.src", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.src", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.src", "8Base-RHOSE-4.7:powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:pprof-0:2.6.3-2.el8ost.noarch", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.src", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-vim-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python-alembic-0:1.4.2-5.el8ost.src", "8Base-RHOSE-4.7:python-boto3-0:1.9.101-1.el8ost.src", "8Base-RHOSE-4.7:python-botocore-0:1.12.119-1.el8ost.src", "8Base-RHOSE-4.7:python-cachetools-0:3.1.0-1.el8ost.src", "8Base-RHOSE-4.7:python-certifi-0:2018.10.15-4.el8ost.src", "8Base-RHOSE-4.7:python-construct-0:2.10.56-1.el8ost.src", "8Base-RHOSE-4.7:python-daemon-0:2.1.2-9.el8ar.src", "8Base-RHOSE-4.7:python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src", "8Base-RHOSE-4.7:python-dictdiffer-0:0.7.1-2.el8ost.src", "8Base-RHOSE-4.7:python-eventlet-0:0.25.2-3.el8ost.src", "8Base-RHOSE-4.7:python-flask-1:1.1.1-1.el8ost.src", "8Base-RHOSE-4.7:python-flask-doc-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python-google-auth-0:1.3.0-1.el8ost.src", "8Base-RHOSE-4.7:python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src", "8Base-RHOSE-4.7:python-ifaddr-0:0.1.6-5.el8ost.src", "8Base-RHOSE-4.7:python-importlib-metadata-0:1.7.0-1.el8ost.src", "8Base-RHOSE-4.7:python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src", "8Base-RHOSE-4.7:python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src", "8Base-RHOSE-4.7:python-kubernetes-0:11.0.0-1.el8.src", "8Base-RHOSE-4.7:python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src", "8Base-RHOSE-4.7:python-lockfile-1:0.11.0-8.el8ar.src", "8Base-RHOSE-4.7:python-msgpack-0:0.6.2-1.el8ost.src", "8Base-RHOSE-4.7:python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python-openshift-1:0.11.2-1.el8.src", "8Base-RHOSE-4.7:python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src", "8Base-RHOSE-4.7:python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src", "8Base-RHOSE-4.7:python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src", "8Base-RHOSE-4.7:python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src", "8Base-RHOSE-4.7:python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src", "8Base-RHOSE-4.7:python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src", "8Base-RHOSE-4.7:python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src", "8Base-RHOSE-4.7:python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src", "8Base-RHOSE-4.7:python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python-packaging-0:20.4-1.el8ost.src", "8Base-RHOSE-4.7:python-packaging-doc-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python-paste-0:3.2.4-1.el8ost.src", "8Base-RHOSE-4.7:python-paste-deploy-0:2.0.1-4.el8ost.src", "8Base-RHOSE-4.7:python-pbr-0:5.4.3-2.el8ost.src", "8Base-RHOSE-4.7:python-pexpect-0:4.6-2.el8ar.src", "8Base-RHOSE-4.7:python-pint-0:0.10.1-1.el8ost.src", "8Base-RHOSE-4.7:python-psutil-0:5.6.6-1.el8ar.src", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python-pyghmi-0:1.5.14-2.1.el8ost.src", "8Base-RHOSE-4.7:python-pyroute2-0:0.5.13-1.el8ost.src", "8Base-RHOSE-4.7:python-requests-unixsocket-0:0.1.5-5.el8ar.src", "8Base-RHOSE-4.7:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.7:python-ruamel-yaml-0:0.15.41-4.el8ost.src", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python-s3transfer-0:0.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src", "8Base-RHOSE-4.7:python-string_utils-0:0.6.0-4.el8ost.src", "8Base-RHOSE-4.7:python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src", "8Base-RHOSE-4.7:python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src", "8Base-RHOSE-4.7:python-tenacity-0:6.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src", "8Base-RHOSE-4.7:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHOSE-4.7:python-werkzeug-0:1.0.1-3.el8ost.src", "8Base-RHOSE-4.7:python-zeroconf-0:0.24.4-1.el8ost.src", "8Base-RHOSE-4.7:python-zipp-0:0.5.1-2.el8ost.src", "8Base-RHOSE-4.7:python2-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python2-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-alembic-0:1.4.2-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-boto3-0:1.9.101-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-certifi-0:2018.10.15-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-construct-0:2.10.56-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-daemon-0:2.1.2-9.el8ar.noarch", "8Base-RHOSE-4.7:python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch", "8Base-RHOSE-4.7:python3-dictdiffer-0:0.7.1-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-eventlet-0:0.25.2-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-flask-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-google-auth-0:1.3.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-ifaddr-0:0.1.6-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-importlib-metadata-0:1.7.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch", "8Base-RHOSE-4.7:python3-kubernetes-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kubernetes-tests-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-lockfile-1:0.11.0-8.el8ar.noarch", "8Base-RHOSE-4.7:python3-msgpack-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-openshift-1:0.11.2-1.el8.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-packaging-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-0:3.2.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-deploy-0:2.0.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-pbr-0:5.4.3-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-pexpect-0:4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-pint-0:0.10.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-protobuf-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-pyghmi-0:1.5.14-2.1.el8ost.noarch", "8Base-RHOSE-4.7:python3-pyroute2-0:0.5.13-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch", "8Base-RHOSE-4.7:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-s3transfer-0:0.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch", "8Base-RHOSE-4.7:python3-string_utils-0:0.6.0-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-tenacity-0:6.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch", "8Base-RHOSE-4.7:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-werkzeug-0:1.0.1-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-zeroconf-0:0.24.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-zipp-0:0.5.1-2.el8ost.noarch", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.x86_64", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.src", "8Base-RHOSE-4.7:rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.src", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:rust-bootupd-0:0.2.5-2.el8.src", "8Base-RHOSE-4.7:rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.ppc64le", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.s390x", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.src", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.x86_64", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1693905" } ], "notes": [ { "category": "description", "text": "A vulnerability exists in the garbage collection mechanism of atomic-openshift. An attacker able spoof the UUID of a valid object from another namespace is able to delete children of those objects.", "title": "Vulnerability description" }, { "category": "summary", "text": "atomic-openshift: cross-namespace owner references can trigger deletions of valid children", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.src", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy-0:2.0.19-1.el7.src", "7Server-RH7-RHOSE-4.7:haproxy-debuginfo-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy20-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.src", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-debuginfo-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-devel-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:python-botocore-0:1.4.57-5.el7.src", "7Server-RH7-RHOSE-4.7:python2-botocore-0:1.4.57-5.el7.noarch", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.src", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64", "8Base-RHOSE-4.7:bootupd-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:bootupd-debuginfo-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:clevis-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-0:15-1.el8.src", "8Base-RHOSE-4.7:clevis-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.src", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.src", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.src", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.src", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.ppc64le", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.s390x", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.src", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.x86_64", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.src", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.src", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:haproxy-0:2.0.19-1.el8.src", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.src", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.src", "8Base-RHOSE-4.7:ironic-images-all-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.src", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.src", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.src", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.src", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.src", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src", "8Base-RHOSE-4.7:openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src", "8Base-RHOSE-4.7:openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.src", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.src", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.src", "8Base-RHOSE-4.7:powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:pprof-0:2.6.3-2.el8ost.noarch", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.src", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-vim-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python-alembic-0:1.4.2-5.el8ost.src", "8Base-RHOSE-4.7:python-boto3-0:1.9.101-1.el8ost.src", "8Base-RHOSE-4.7:python-botocore-0:1.12.119-1.el8ost.src", "8Base-RHOSE-4.7:python-cachetools-0:3.1.0-1.el8ost.src", "8Base-RHOSE-4.7:python-certifi-0:2018.10.15-4.el8ost.src", "8Base-RHOSE-4.7:python-construct-0:2.10.56-1.el8ost.src", "8Base-RHOSE-4.7:python-daemon-0:2.1.2-9.el8ar.src", "8Base-RHOSE-4.7:python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src", "8Base-RHOSE-4.7:python-dictdiffer-0:0.7.1-2.el8ost.src", "8Base-RHOSE-4.7:python-eventlet-0:0.25.2-3.el8ost.src", "8Base-RHOSE-4.7:python-flask-1:1.1.1-1.el8ost.src", "8Base-RHOSE-4.7:python-flask-doc-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python-google-auth-0:1.3.0-1.el8ost.src", "8Base-RHOSE-4.7:python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src", "8Base-RHOSE-4.7:python-ifaddr-0:0.1.6-5.el8ost.src", "8Base-RHOSE-4.7:python-importlib-metadata-0:1.7.0-1.el8ost.src", "8Base-RHOSE-4.7:python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src", "8Base-RHOSE-4.7:python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src", "8Base-RHOSE-4.7:python-kubernetes-0:11.0.0-1.el8.src", "8Base-RHOSE-4.7:python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src", "8Base-RHOSE-4.7:python-lockfile-1:0.11.0-8.el8ar.src", "8Base-RHOSE-4.7:python-msgpack-0:0.6.2-1.el8ost.src", "8Base-RHOSE-4.7:python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python-openshift-1:0.11.2-1.el8.src", "8Base-RHOSE-4.7:python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src", "8Base-RHOSE-4.7:python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src", "8Base-RHOSE-4.7:python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src", "8Base-RHOSE-4.7:python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src", "8Base-RHOSE-4.7:python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src", "8Base-RHOSE-4.7:python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src", "8Base-RHOSE-4.7:python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src", "8Base-RHOSE-4.7:python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src", "8Base-RHOSE-4.7:python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python-packaging-0:20.4-1.el8ost.src", "8Base-RHOSE-4.7:python-packaging-doc-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python-paste-0:3.2.4-1.el8ost.src", "8Base-RHOSE-4.7:python-paste-deploy-0:2.0.1-4.el8ost.src", "8Base-RHOSE-4.7:python-pbr-0:5.4.3-2.el8ost.src", "8Base-RHOSE-4.7:python-pexpect-0:4.6-2.el8ar.src", "8Base-RHOSE-4.7:python-pint-0:0.10.1-1.el8ost.src", "8Base-RHOSE-4.7:python-psutil-0:5.6.6-1.el8ar.src", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python-pyghmi-0:1.5.14-2.1.el8ost.src", "8Base-RHOSE-4.7:python-pyroute2-0:0.5.13-1.el8ost.src", "8Base-RHOSE-4.7:python-requests-unixsocket-0:0.1.5-5.el8ar.src", "8Base-RHOSE-4.7:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.7:python-ruamel-yaml-0:0.15.41-4.el8ost.src", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python-s3transfer-0:0.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src", "8Base-RHOSE-4.7:python-string_utils-0:0.6.0-4.el8ost.src", "8Base-RHOSE-4.7:python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src", "8Base-RHOSE-4.7:python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src", "8Base-RHOSE-4.7:python-tenacity-0:6.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src", "8Base-RHOSE-4.7:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHOSE-4.7:python-werkzeug-0:1.0.1-3.el8ost.src", "8Base-RHOSE-4.7:python-zeroconf-0:0.24.4-1.el8ost.src", "8Base-RHOSE-4.7:python-zipp-0:0.5.1-2.el8ost.src", "8Base-RHOSE-4.7:python2-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python2-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-alembic-0:1.4.2-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-boto3-0:1.9.101-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-certifi-0:2018.10.15-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-construct-0:2.10.56-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-daemon-0:2.1.2-9.el8ar.noarch", "8Base-RHOSE-4.7:python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch", "8Base-RHOSE-4.7:python3-dictdiffer-0:0.7.1-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-eventlet-0:0.25.2-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-flask-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-google-auth-0:1.3.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-ifaddr-0:0.1.6-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-importlib-metadata-0:1.7.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch", "8Base-RHOSE-4.7:python3-kubernetes-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kubernetes-tests-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-lockfile-1:0.11.0-8.el8ar.noarch", "8Base-RHOSE-4.7:python3-msgpack-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-openshift-1:0.11.2-1.el8.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-packaging-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-0:3.2.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-deploy-0:2.0.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-pbr-0:5.4.3-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-pexpect-0:4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-pint-0:0.10.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-protobuf-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-pyghmi-0:1.5.14-2.1.el8ost.noarch", "8Base-RHOSE-4.7:python3-pyroute2-0:0.5.13-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch", "8Base-RHOSE-4.7:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-s3transfer-0:0.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch", "8Base-RHOSE-4.7:python3-string_utils-0:0.6.0-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-tenacity-0:6.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch", "8Base-RHOSE-4.7:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-werkzeug-0:1.0.1-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-zeroconf-0:0.24.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-zipp-0:0.5.1-2.el8ost.noarch", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.x86_64", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.src", "8Base-RHOSE-4.7:rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.src", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:rust-bootupd-0:0.2.5-2.el8.src", "8Base-RHOSE-4.7:rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.ppc64le", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.s390x", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.src", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.x86_64", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3884" }, { "category": "external", "summary": "RHBZ#1693905", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1693905" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3884", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3884" } ], "release_date": "2019-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-24T14:45:13+00:00", "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5634" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.6, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "atomic-openshift: cross-namespace owner references can trigger deletions of valid children" }, { "acknowledgments": [ { "names": [ "the Kubernetes Product Security Committee" ] }, { "names": [ "Kaizhe Huang" ], "organization": "derek0405", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8566", "cwe": { "id": "CWE-117", "name": "Improper Output Neutralization for Logs" }, "discovery_date": "2020-10-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.src", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy-0:2.0.19-1.el7.src", "7Server-RH7-RHOSE-4.7:haproxy-debuginfo-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy20-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.src", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-debuginfo-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-devel-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:python-botocore-0:1.4.57-5.el7.src", "7Server-RH7-RHOSE-4.7:python2-botocore-0:1.4.57-5.el7.noarch", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.src", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64", "8Base-RHOSE-4.7:bootupd-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:bootupd-debuginfo-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:clevis-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-0:15-1.el8.src", "8Base-RHOSE-4.7:clevis-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.src", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.src", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.src", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.src", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.ppc64le", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.s390x", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.src", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.x86_64", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.src", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.src", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:haproxy-0:2.0.19-1.el8.src", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.src", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.src", "8Base-RHOSE-4.7:ironic-images-all-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.src", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.src", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.src", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.src", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.src", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src", "8Base-RHOSE-4.7:openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src", "8Base-RHOSE-4.7:openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.src", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.src", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.src", "8Base-RHOSE-4.7:powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:pprof-0:2.6.3-2.el8ost.noarch", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.src", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-vim-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python-alembic-0:1.4.2-5.el8ost.src", "8Base-RHOSE-4.7:python-boto3-0:1.9.101-1.el8ost.src", "8Base-RHOSE-4.7:python-botocore-0:1.12.119-1.el8ost.src", "8Base-RHOSE-4.7:python-cachetools-0:3.1.0-1.el8ost.src", "8Base-RHOSE-4.7:python-certifi-0:2018.10.15-4.el8ost.src", "8Base-RHOSE-4.7:python-construct-0:2.10.56-1.el8ost.src", "8Base-RHOSE-4.7:python-daemon-0:2.1.2-9.el8ar.src", "8Base-RHOSE-4.7:python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src", "8Base-RHOSE-4.7:python-dictdiffer-0:0.7.1-2.el8ost.src", "8Base-RHOSE-4.7:python-eventlet-0:0.25.2-3.el8ost.src", "8Base-RHOSE-4.7:python-flask-1:1.1.1-1.el8ost.src", "8Base-RHOSE-4.7:python-flask-doc-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python-google-auth-0:1.3.0-1.el8ost.src", "8Base-RHOSE-4.7:python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src", "8Base-RHOSE-4.7:python-ifaddr-0:0.1.6-5.el8ost.src", "8Base-RHOSE-4.7:python-importlib-metadata-0:1.7.0-1.el8ost.src", "8Base-RHOSE-4.7:python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src", "8Base-RHOSE-4.7:python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src", "8Base-RHOSE-4.7:python-kubernetes-0:11.0.0-1.el8.src", "8Base-RHOSE-4.7:python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src", "8Base-RHOSE-4.7:python-lockfile-1:0.11.0-8.el8ar.src", "8Base-RHOSE-4.7:python-msgpack-0:0.6.2-1.el8ost.src", "8Base-RHOSE-4.7:python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python-openshift-1:0.11.2-1.el8.src", "8Base-RHOSE-4.7:python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src", "8Base-RHOSE-4.7:python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src", "8Base-RHOSE-4.7:python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src", "8Base-RHOSE-4.7:python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src", "8Base-RHOSE-4.7:python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src", "8Base-RHOSE-4.7:python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src", "8Base-RHOSE-4.7:python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src", "8Base-RHOSE-4.7:python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src", "8Base-RHOSE-4.7:python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python-packaging-0:20.4-1.el8ost.src", "8Base-RHOSE-4.7:python-packaging-doc-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python-paste-0:3.2.4-1.el8ost.src", "8Base-RHOSE-4.7:python-paste-deploy-0:2.0.1-4.el8ost.src", "8Base-RHOSE-4.7:python-pbr-0:5.4.3-2.el8ost.src", "8Base-RHOSE-4.7:python-pexpect-0:4.6-2.el8ar.src", "8Base-RHOSE-4.7:python-pint-0:0.10.1-1.el8ost.src", "8Base-RHOSE-4.7:python-psutil-0:5.6.6-1.el8ar.src", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python-pyghmi-0:1.5.14-2.1.el8ost.src", "8Base-RHOSE-4.7:python-pyroute2-0:0.5.13-1.el8ost.src", "8Base-RHOSE-4.7:python-requests-unixsocket-0:0.1.5-5.el8ar.src", "8Base-RHOSE-4.7:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.7:python-ruamel-yaml-0:0.15.41-4.el8ost.src", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python-s3transfer-0:0.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src", "8Base-RHOSE-4.7:python-string_utils-0:0.6.0-4.el8ost.src", "8Base-RHOSE-4.7:python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src", "8Base-RHOSE-4.7:python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src", "8Base-RHOSE-4.7:python-tenacity-0:6.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src", "8Base-RHOSE-4.7:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHOSE-4.7:python-werkzeug-0:1.0.1-3.el8ost.src", "8Base-RHOSE-4.7:python-zeroconf-0:0.24.4-1.el8ost.src", "8Base-RHOSE-4.7:python-zipp-0:0.5.1-2.el8ost.src", "8Base-RHOSE-4.7:python2-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python2-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-alembic-0:1.4.2-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-boto3-0:1.9.101-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-certifi-0:2018.10.15-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-construct-0:2.10.56-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-daemon-0:2.1.2-9.el8ar.noarch", "8Base-RHOSE-4.7:python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch", "8Base-RHOSE-4.7:python3-dictdiffer-0:0.7.1-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-eventlet-0:0.25.2-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-flask-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-google-auth-0:1.3.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-ifaddr-0:0.1.6-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-importlib-metadata-0:1.7.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch", "8Base-RHOSE-4.7:python3-kubernetes-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kubernetes-tests-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-lockfile-1:0.11.0-8.el8ar.noarch", "8Base-RHOSE-4.7:python3-msgpack-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-openshift-1:0.11.2-1.el8.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-packaging-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-0:3.2.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-deploy-0:2.0.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-pbr-0:5.4.3-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-pexpect-0:4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-pint-0:0.10.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-protobuf-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-pyghmi-0:1.5.14-2.1.el8ost.noarch", "8Base-RHOSE-4.7:python3-pyroute2-0:0.5.13-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch", "8Base-RHOSE-4.7:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-s3transfer-0:0.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch", "8Base-RHOSE-4.7:python3-string_utils-0:0.6.0-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-tenacity-0:6.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch", "8Base-RHOSE-4.7:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-werkzeug-0:1.0.1-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-zeroconf-0:0.24.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-zipp-0:0.5.1-2.el8ost.noarch", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.x86_64", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.src", "8Base-RHOSE-4.7:rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.src", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:rust-bootupd-0:0.2.5-2.el8.src", "8Base-RHOSE-4.7:rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.ppc64le", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.s390x", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.src", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.x86_64", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886640" } ], "notes": [ { "category": "description", "text": "A flaw was found in kubernetes. If the logging level is to at least 4, and Ceph RBD is configured as a storage provisioner, then Ceph RBD admin secrets can be written to logs. This occurs in kube-controller-manager\u0027s logs during provisioning of Ceph RBD persistent claims.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Ceph RBD adminSecrets exposed in logs when loglevel \u003e= 4", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform 4 does not support Ceph RBD persistent volumes, however the vulnerable code is included.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.src", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy-0:2.0.19-1.el7.src", "7Server-RH7-RHOSE-4.7:haproxy-debuginfo-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy20-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.src", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-debuginfo-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-devel-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:python-botocore-0:1.4.57-5.el7.src", "7Server-RH7-RHOSE-4.7:python2-botocore-0:1.4.57-5.el7.noarch", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.src", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64", "8Base-RHOSE-4.7:bootupd-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:bootupd-debuginfo-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:clevis-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-0:15-1.el8.src", "8Base-RHOSE-4.7:clevis-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.src", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.src", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.src", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.src", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.ppc64le", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.s390x", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.src", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.x86_64", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.src", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.src", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:haproxy-0:2.0.19-1.el8.src", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.src", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.src", "8Base-RHOSE-4.7:ironic-images-all-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.src", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.src", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.src", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.src", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.src", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src", "8Base-RHOSE-4.7:openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src", "8Base-RHOSE-4.7:openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.src", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.src", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.src", "8Base-RHOSE-4.7:powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:pprof-0:2.6.3-2.el8ost.noarch", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.src", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-vim-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python-alembic-0:1.4.2-5.el8ost.src", "8Base-RHOSE-4.7:python-boto3-0:1.9.101-1.el8ost.src", "8Base-RHOSE-4.7:python-botocore-0:1.12.119-1.el8ost.src", "8Base-RHOSE-4.7:python-cachetools-0:3.1.0-1.el8ost.src", "8Base-RHOSE-4.7:python-certifi-0:2018.10.15-4.el8ost.src", "8Base-RHOSE-4.7:python-construct-0:2.10.56-1.el8ost.src", "8Base-RHOSE-4.7:python-daemon-0:2.1.2-9.el8ar.src", "8Base-RHOSE-4.7:python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src", "8Base-RHOSE-4.7:python-dictdiffer-0:0.7.1-2.el8ost.src", "8Base-RHOSE-4.7:python-eventlet-0:0.25.2-3.el8ost.src", "8Base-RHOSE-4.7:python-flask-1:1.1.1-1.el8ost.src", "8Base-RHOSE-4.7:python-flask-doc-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python-google-auth-0:1.3.0-1.el8ost.src", "8Base-RHOSE-4.7:python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src", "8Base-RHOSE-4.7:python-ifaddr-0:0.1.6-5.el8ost.src", "8Base-RHOSE-4.7:python-importlib-metadata-0:1.7.0-1.el8ost.src", "8Base-RHOSE-4.7:python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src", "8Base-RHOSE-4.7:python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src", "8Base-RHOSE-4.7:python-kubernetes-0:11.0.0-1.el8.src", "8Base-RHOSE-4.7:python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src", "8Base-RHOSE-4.7:python-lockfile-1:0.11.0-8.el8ar.src", "8Base-RHOSE-4.7:python-msgpack-0:0.6.2-1.el8ost.src", "8Base-RHOSE-4.7:python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python-openshift-1:0.11.2-1.el8.src", "8Base-RHOSE-4.7:python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src", "8Base-RHOSE-4.7:python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src", "8Base-RHOSE-4.7:python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src", "8Base-RHOSE-4.7:python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src", "8Base-RHOSE-4.7:python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src", "8Base-RHOSE-4.7:python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src", "8Base-RHOSE-4.7:python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src", "8Base-RHOSE-4.7:python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src", "8Base-RHOSE-4.7:python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python-packaging-0:20.4-1.el8ost.src", "8Base-RHOSE-4.7:python-packaging-doc-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python-paste-0:3.2.4-1.el8ost.src", "8Base-RHOSE-4.7:python-paste-deploy-0:2.0.1-4.el8ost.src", "8Base-RHOSE-4.7:python-pbr-0:5.4.3-2.el8ost.src", "8Base-RHOSE-4.7:python-pexpect-0:4.6-2.el8ar.src", "8Base-RHOSE-4.7:python-pint-0:0.10.1-1.el8ost.src", "8Base-RHOSE-4.7:python-psutil-0:5.6.6-1.el8ar.src", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python-pyghmi-0:1.5.14-2.1.el8ost.src", "8Base-RHOSE-4.7:python-pyroute2-0:0.5.13-1.el8ost.src", "8Base-RHOSE-4.7:python-requests-unixsocket-0:0.1.5-5.el8ar.src", "8Base-RHOSE-4.7:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.7:python-ruamel-yaml-0:0.15.41-4.el8ost.src", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python-s3transfer-0:0.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src", "8Base-RHOSE-4.7:python-string_utils-0:0.6.0-4.el8ost.src", "8Base-RHOSE-4.7:python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src", "8Base-RHOSE-4.7:python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src", "8Base-RHOSE-4.7:python-tenacity-0:6.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src", "8Base-RHOSE-4.7:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHOSE-4.7:python-werkzeug-0:1.0.1-3.el8ost.src", "8Base-RHOSE-4.7:python-zeroconf-0:0.24.4-1.el8ost.src", "8Base-RHOSE-4.7:python-zipp-0:0.5.1-2.el8ost.src", "8Base-RHOSE-4.7:python2-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python2-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-alembic-0:1.4.2-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-boto3-0:1.9.101-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-certifi-0:2018.10.15-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-construct-0:2.10.56-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-daemon-0:2.1.2-9.el8ar.noarch", "8Base-RHOSE-4.7:python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch", "8Base-RHOSE-4.7:python3-dictdiffer-0:0.7.1-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-eventlet-0:0.25.2-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-flask-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-google-auth-0:1.3.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-ifaddr-0:0.1.6-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-importlib-metadata-0:1.7.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch", "8Base-RHOSE-4.7:python3-kubernetes-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kubernetes-tests-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-lockfile-1:0.11.0-8.el8ar.noarch", "8Base-RHOSE-4.7:python3-msgpack-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-openshift-1:0.11.2-1.el8.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-packaging-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-0:3.2.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-deploy-0:2.0.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-pbr-0:5.4.3-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-pexpect-0:4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-pint-0:0.10.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-protobuf-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-pyghmi-0:1.5.14-2.1.el8ost.noarch", "8Base-RHOSE-4.7:python3-pyroute2-0:0.5.13-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch", "8Base-RHOSE-4.7:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-s3transfer-0:0.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch", "8Base-RHOSE-4.7:python3-string_utils-0:0.6.0-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-tenacity-0:6.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch", "8Base-RHOSE-4.7:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-werkzeug-0:1.0.1-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-zeroconf-0:0.24.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-zipp-0:0.5.1-2.el8ost.noarch", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.x86_64", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.src", "8Base-RHOSE-4.7:rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.src", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:rust-bootupd-0:0.2.5-2.el8.src", "8Base-RHOSE-4.7:rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.ppc64le", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.s390x", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.src", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.x86_64", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8566" }, { "category": "external", "summary": "RHBZ#1886640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8566", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8566" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8566", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8566" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/95624", "url": "https://github.com/kubernetes/kubernetes/issues/95624" }, { "category": "external", "summary": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk", "url": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk" } ], "release_date": "2020-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-24T14:45:13+00:00", "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5634" }, { "category": "workaround", "details": "OCP Clusters not using Ceph RBD volumes are not vulnerable to this issue. For clusters using Ceph RBD volumes, this can be mitigated by ensuring the logging level is below 4 and protecting unauthorized access to cluster logs.\n\nFor OCP, the logging level for core components can be configured using operators, e.g. for kube-controller-manager:\nhttps://docs.openshift.com/container-platform/latest/rest_api/operator_apis/kubecontrollermanager-operator-openshift-io-v1.html#specification\n\nIn OCP, a logging level of \"Debug\" is equivalent to 4: \nhttps://github.com/openshift/api/blob/master/operator/v1/types.go#L96\n\nThe default logging level is \"Normal\", which is equivalent to 2. Clusters running with the default level are not vulnerable to this issue.", "product_ids": [ "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.src", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy-0:2.0.19-1.el7.src", "7Server-RH7-RHOSE-4.7:haproxy-debuginfo-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy20-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.src", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-debuginfo-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-devel-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "7Server-RH7-RHOSE-4.7:python-botocore-0:1.4.57-5.el7.src", "7Server-RH7-RHOSE-4.7:python2-botocore-0:1.4.57-5.el7.noarch", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.src", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64", "8Base-RHOSE-4.7:bootupd-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:bootupd-debuginfo-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:clevis-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-0:15-1.el8.src", "8Base-RHOSE-4.7:clevis-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.src", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.src", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.src", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.src", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.ppc64le", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.s390x", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.src", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.x86_64", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.src", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.src", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:haproxy-0:2.0.19-1.el8.src", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.src", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.src", "8Base-RHOSE-4.7:ironic-images-all-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.src", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.src", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.src", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.src", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.src", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src", "8Base-RHOSE-4.7:openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src", "8Base-RHOSE-4.7:openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.src", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.src", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.src", "8Base-RHOSE-4.7:powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:pprof-0:2.6.3-2.el8ost.noarch", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.src", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-vim-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python-alembic-0:1.4.2-5.el8ost.src", "8Base-RHOSE-4.7:python-boto3-0:1.9.101-1.el8ost.src", "8Base-RHOSE-4.7:python-botocore-0:1.12.119-1.el8ost.src", "8Base-RHOSE-4.7:python-cachetools-0:3.1.0-1.el8ost.src", "8Base-RHOSE-4.7:python-certifi-0:2018.10.15-4.el8ost.src", "8Base-RHOSE-4.7:python-construct-0:2.10.56-1.el8ost.src", "8Base-RHOSE-4.7:python-daemon-0:2.1.2-9.el8ar.src", "8Base-RHOSE-4.7:python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src", "8Base-RHOSE-4.7:python-dictdiffer-0:0.7.1-2.el8ost.src", "8Base-RHOSE-4.7:python-eventlet-0:0.25.2-3.el8ost.src", "8Base-RHOSE-4.7:python-flask-1:1.1.1-1.el8ost.src", "8Base-RHOSE-4.7:python-flask-doc-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python-google-auth-0:1.3.0-1.el8ost.src", "8Base-RHOSE-4.7:python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src", "8Base-RHOSE-4.7:python-ifaddr-0:0.1.6-5.el8ost.src", "8Base-RHOSE-4.7:python-importlib-metadata-0:1.7.0-1.el8ost.src", "8Base-RHOSE-4.7:python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src", "8Base-RHOSE-4.7:python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src", "8Base-RHOSE-4.7:python-kubernetes-0:11.0.0-1.el8.src", "8Base-RHOSE-4.7:python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src", "8Base-RHOSE-4.7:python-lockfile-1:0.11.0-8.el8ar.src", "8Base-RHOSE-4.7:python-msgpack-0:0.6.2-1.el8ost.src", "8Base-RHOSE-4.7:python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python-openshift-1:0.11.2-1.el8.src", "8Base-RHOSE-4.7:python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src", "8Base-RHOSE-4.7:python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src", "8Base-RHOSE-4.7:python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src", "8Base-RHOSE-4.7:python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src", "8Base-RHOSE-4.7:python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src", "8Base-RHOSE-4.7:python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src", "8Base-RHOSE-4.7:python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src", "8Base-RHOSE-4.7:python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src", "8Base-RHOSE-4.7:python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python-packaging-0:20.4-1.el8ost.src", "8Base-RHOSE-4.7:python-packaging-doc-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python-paste-0:3.2.4-1.el8ost.src", "8Base-RHOSE-4.7:python-paste-deploy-0:2.0.1-4.el8ost.src", "8Base-RHOSE-4.7:python-pbr-0:5.4.3-2.el8ost.src", "8Base-RHOSE-4.7:python-pexpect-0:4.6-2.el8ar.src", "8Base-RHOSE-4.7:python-pint-0:0.10.1-1.el8ost.src", "8Base-RHOSE-4.7:python-psutil-0:5.6.6-1.el8ar.src", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python-pyghmi-0:1.5.14-2.1.el8ost.src", "8Base-RHOSE-4.7:python-pyroute2-0:0.5.13-1.el8ost.src", "8Base-RHOSE-4.7:python-requests-unixsocket-0:0.1.5-5.el8ar.src", "8Base-RHOSE-4.7:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.7:python-ruamel-yaml-0:0.15.41-4.el8ost.src", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python-s3transfer-0:0.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src", "8Base-RHOSE-4.7:python-string_utils-0:0.6.0-4.el8ost.src", "8Base-RHOSE-4.7:python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src", "8Base-RHOSE-4.7:python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src", "8Base-RHOSE-4.7:python-tenacity-0:6.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src", "8Base-RHOSE-4.7:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHOSE-4.7:python-werkzeug-0:1.0.1-3.el8ost.src", "8Base-RHOSE-4.7:python-zeroconf-0:0.24.4-1.el8ost.src", "8Base-RHOSE-4.7:python-zipp-0:0.5.1-2.el8ost.src", "8Base-RHOSE-4.7:python2-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python2-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-alembic-0:1.4.2-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-boto3-0:1.9.101-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-certifi-0:2018.10.15-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-construct-0:2.10.56-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-daemon-0:2.1.2-9.el8ar.noarch", "8Base-RHOSE-4.7:python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch", "8Base-RHOSE-4.7:python3-dictdiffer-0:0.7.1-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-eventlet-0:0.25.2-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-flask-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-google-auth-0:1.3.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-ifaddr-0:0.1.6-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-importlib-metadata-0:1.7.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch", "8Base-RHOSE-4.7:python3-kubernetes-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kubernetes-tests-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-lockfile-1:0.11.0-8.el8ar.noarch", "8Base-RHOSE-4.7:python3-msgpack-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-openshift-1:0.11.2-1.el8.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-packaging-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-0:3.2.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-deploy-0:2.0.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-pbr-0:5.4.3-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-pexpect-0:4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-pint-0:0.10.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-protobuf-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-pyghmi-0:1.5.14-2.1.el8ost.noarch", "8Base-RHOSE-4.7:python3-pyroute2-0:0.5.13-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch", "8Base-RHOSE-4.7:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-s3transfer-0:0.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch", "8Base-RHOSE-4.7:python3-string_utils-0:0.6.0-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-tenacity-0:6.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch", "8Base-RHOSE-4.7:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-werkzeug-0:1.0.1-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-zeroconf-0:0.24.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-zipp-0:0.5.1-2.el8ost.noarch", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.x86_64", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.src", "8Base-RHOSE-4.7:rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.src", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:rust-bootupd-0:0.2.5-2.el8.src", "8Base-RHOSE-4.7:rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.ppc64le", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.s390x", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.src", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.x86_64", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kubernetes: Ceph RBD adminSecrets exposed in logs when loglevel \u003e= 4" }, { "acknowledgments": [ { "names": [ "The containerd project" ] }, { "names": [ "Ian Coldwater", "Duffie Cooley", "Rory McCune", "Brad Geesaman", "Josh Larsen" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-15157", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-10-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.src", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy-0:2.0.19-1.el7.src", "7Server-RH7-RHOSE-4.7:haproxy-debuginfo-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy20-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.src", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-debuginfo-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-devel-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:python-botocore-0:1.4.57-5.el7.src", "7Server-RH7-RHOSE-4.7:python2-botocore-0:1.4.57-5.el7.noarch", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.src", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64", "8Base-RHOSE-4.7:bootupd-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:bootupd-debuginfo-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:clevis-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-0:15-1.el8.src", "8Base-RHOSE-4.7:clevis-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.src", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.src", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.src", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.src", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.ppc64le", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.s390x", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.src", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.x86_64", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.src", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.src", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:haproxy-0:2.0.19-1.el8.src", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.src", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.src", "8Base-RHOSE-4.7:ironic-images-all-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.src", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.src", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.src", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.src", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.src", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src", "8Base-RHOSE-4.7:openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src", "8Base-RHOSE-4.7:openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.src", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.src", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.src", "8Base-RHOSE-4.7:powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:pprof-0:2.6.3-2.el8ost.noarch", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.src", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-vim-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python-alembic-0:1.4.2-5.el8ost.src", "8Base-RHOSE-4.7:python-boto3-0:1.9.101-1.el8ost.src", "8Base-RHOSE-4.7:python-botocore-0:1.12.119-1.el8ost.src", "8Base-RHOSE-4.7:python-cachetools-0:3.1.0-1.el8ost.src", "8Base-RHOSE-4.7:python-certifi-0:2018.10.15-4.el8ost.src", "8Base-RHOSE-4.7:python-construct-0:2.10.56-1.el8ost.src", "8Base-RHOSE-4.7:python-daemon-0:2.1.2-9.el8ar.src", "8Base-RHOSE-4.7:python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src", "8Base-RHOSE-4.7:python-dictdiffer-0:0.7.1-2.el8ost.src", "8Base-RHOSE-4.7:python-eventlet-0:0.25.2-3.el8ost.src", "8Base-RHOSE-4.7:python-flask-1:1.1.1-1.el8ost.src", "8Base-RHOSE-4.7:python-flask-doc-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python-google-auth-0:1.3.0-1.el8ost.src", "8Base-RHOSE-4.7:python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src", "8Base-RHOSE-4.7:python-ifaddr-0:0.1.6-5.el8ost.src", "8Base-RHOSE-4.7:python-importlib-metadata-0:1.7.0-1.el8ost.src", "8Base-RHOSE-4.7:python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src", "8Base-RHOSE-4.7:python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src", "8Base-RHOSE-4.7:python-kubernetes-0:11.0.0-1.el8.src", "8Base-RHOSE-4.7:python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src", "8Base-RHOSE-4.7:python-lockfile-1:0.11.0-8.el8ar.src", "8Base-RHOSE-4.7:python-msgpack-0:0.6.2-1.el8ost.src", "8Base-RHOSE-4.7:python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python-openshift-1:0.11.2-1.el8.src", "8Base-RHOSE-4.7:python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src", "8Base-RHOSE-4.7:python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src", "8Base-RHOSE-4.7:python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src", "8Base-RHOSE-4.7:python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src", "8Base-RHOSE-4.7:python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src", "8Base-RHOSE-4.7:python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src", "8Base-RHOSE-4.7:python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src", "8Base-RHOSE-4.7:python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src", "8Base-RHOSE-4.7:python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python-packaging-0:20.4-1.el8ost.src", "8Base-RHOSE-4.7:python-packaging-doc-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python-paste-0:3.2.4-1.el8ost.src", "8Base-RHOSE-4.7:python-paste-deploy-0:2.0.1-4.el8ost.src", "8Base-RHOSE-4.7:python-pbr-0:5.4.3-2.el8ost.src", "8Base-RHOSE-4.7:python-pexpect-0:4.6-2.el8ar.src", "8Base-RHOSE-4.7:python-pint-0:0.10.1-1.el8ost.src", "8Base-RHOSE-4.7:python-psutil-0:5.6.6-1.el8ar.src", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python-pyghmi-0:1.5.14-2.1.el8ost.src", "8Base-RHOSE-4.7:python-pyroute2-0:0.5.13-1.el8ost.src", "8Base-RHOSE-4.7:python-requests-unixsocket-0:0.1.5-5.el8ar.src", "8Base-RHOSE-4.7:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.7:python-ruamel-yaml-0:0.15.41-4.el8ost.src", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python-s3transfer-0:0.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src", "8Base-RHOSE-4.7:python-string_utils-0:0.6.0-4.el8ost.src", "8Base-RHOSE-4.7:python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src", "8Base-RHOSE-4.7:python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src", "8Base-RHOSE-4.7:python-tenacity-0:6.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src", "8Base-RHOSE-4.7:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHOSE-4.7:python-werkzeug-0:1.0.1-3.el8ost.src", "8Base-RHOSE-4.7:python-zeroconf-0:0.24.4-1.el8ost.src", "8Base-RHOSE-4.7:python-zipp-0:0.5.1-2.el8ost.src", "8Base-RHOSE-4.7:python2-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python2-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-alembic-0:1.4.2-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-boto3-0:1.9.101-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-certifi-0:2018.10.15-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-construct-0:2.10.56-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-daemon-0:2.1.2-9.el8ar.noarch", "8Base-RHOSE-4.7:python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch", "8Base-RHOSE-4.7:python3-dictdiffer-0:0.7.1-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-eventlet-0:0.25.2-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-flask-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-google-auth-0:1.3.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-ifaddr-0:0.1.6-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-importlib-metadata-0:1.7.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch", "8Base-RHOSE-4.7:python3-kubernetes-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kubernetes-tests-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-lockfile-1:0.11.0-8.el8ar.noarch", "8Base-RHOSE-4.7:python3-msgpack-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-openshift-1:0.11.2-1.el8.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-packaging-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-0:3.2.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-deploy-0:2.0.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-pbr-0:5.4.3-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-pexpect-0:4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-pint-0:0.10.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-protobuf-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-pyghmi-0:1.5.14-2.1.el8ost.noarch", "8Base-RHOSE-4.7:python3-pyroute2-0:0.5.13-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch", "8Base-RHOSE-4.7:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-s3transfer-0:0.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch", "8Base-RHOSE-4.7:python3-string_utils-0:0.6.0-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-tenacity-0:6.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch", "8Base-RHOSE-4.7:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-werkzeug-0:1.0.1-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-zeroconf-0:0.24.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-zipp-0:0.5.1-2.el8ost.noarch", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.x86_64", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.src", "8Base-RHOSE-4.7:rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.src", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:rust-bootupd-0:0.2.5-2.el8.src", "8Base-RHOSE-4.7:rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.ppc64le", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.s390x", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.src", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.x86_64", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1888248" } ], "notes": [ { "category": "description", "text": "A flaw was found in containerd. Credentials may be leaked during an image pull.", "title": "Vulnerability description" }, { "category": "summary", "text": "containerd: credentials leak during image pull", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the ose-cluster-autoscaler container ships vulnerable version of the containerd package, but only containerd api is used by the container. The vulnerable code is not delivered, hence marked as wontfix.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.src", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy-0:2.0.19-1.el7.src", "7Server-RH7-RHOSE-4.7:haproxy-debuginfo-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy20-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.src", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-debuginfo-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-devel-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:python-botocore-0:1.4.57-5.el7.src", "7Server-RH7-RHOSE-4.7:python2-botocore-0:1.4.57-5.el7.noarch", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.src", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64", "8Base-RHOSE-4.7:bootupd-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:bootupd-debuginfo-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:clevis-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-0:15-1.el8.src", "8Base-RHOSE-4.7:clevis-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.src", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.src", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.src", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.src", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.ppc64le", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.s390x", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.src", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.x86_64", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.src", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.src", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:haproxy-0:2.0.19-1.el8.src", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.src", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.src", "8Base-RHOSE-4.7:ironic-images-all-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.src", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.src", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.src", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.src", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.src", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src", "8Base-RHOSE-4.7:openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src", "8Base-RHOSE-4.7:openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.src", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.src", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.src", "8Base-RHOSE-4.7:powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:pprof-0:2.6.3-2.el8ost.noarch", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.src", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-vim-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python-alembic-0:1.4.2-5.el8ost.src", "8Base-RHOSE-4.7:python-boto3-0:1.9.101-1.el8ost.src", "8Base-RHOSE-4.7:python-botocore-0:1.12.119-1.el8ost.src", "8Base-RHOSE-4.7:python-cachetools-0:3.1.0-1.el8ost.src", "8Base-RHOSE-4.7:python-certifi-0:2018.10.15-4.el8ost.src", "8Base-RHOSE-4.7:python-construct-0:2.10.56-1.el8ost.src", "8Base-RHOSE-4.7:python-daemon-0:2.1.2-9.el8ar.src", "8Base-RHOSE-4.7:python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src", "8Base-RHOSE-4.7:python-dictdiffer-0:0.7.1-2.el8ost.src", "8Base-RHOSE-4.7:python-eventlet-0:0.25.2-3.el8ost.src", "8Base-RHOSE-4.7:python-flask-1:1.1.1-1.el8ost.src", "8Base-RHOSE-4.7:python-flask-doc-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python-google-auth-0:1.3.0-1.el8ost.src", "8Base-RHOSE-4.7:python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src", "8Base-RHOSE-4.7:python-ifaddr-0:0.1.6-5.el8ost.src", "8Base-RHOSE-4.7:python-importlib-metadata-0:1.7.0-1.el8ost.src", "8Base-RHOSE-4.7:python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src", "8Base-RHOSE-4.7:python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src", "8Base-RHOSE-4.7:python-kubernetes-0:11.0.0-1.el8.src", "8Base-RHOSE-4.7:python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src", "8Base-RHOSE-4.7:python-lockfile-1:0.11.0-8.el8ar.src", "8Base-RHOSE-4.7:python-msgpack-0:0.6.2-1.el8ost.src", "8Base-RHOSE-4.7:python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python-openshift-1:0.11.2-1.el8.src", "8Base-RHOSE-4.7:python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src", "8Base-RHOSE-4.7:python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src", "8Base-RHOSE-4.7:python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src", "8Base-RHOSE-4.7:python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src", "8Base-RHOSE-4.7:python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src", "8Base-RHOSE-4.7:python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src", "8Base-RHOSE-4.7:python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src", "8Base-RHOSE-4.7:python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src", "8Base-RHOSE-4.7:python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python-packaging-0:20.4-1.el8ost.src", "8Base-RHOSE-4.7:python-packaging-doc-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python-paste-0:3.2.4-1.el8ost.src", "8Base-RHOSE-4.7:python-paste-deploy-0:2.0.1-4.el8ost.src", "8Base-RHOSE-4.7:python-pbr-0:5.4.3-2.el8ost.src", "8Base-RHOSE-4.7:python-pexpect-0:4.6-2.el8ar.src", "8Base-RHOSE-4.7:python-pint-0:0.10.1-1.el8ost.src", "8Base-RHOSE-4.7:python-psutil-0:5.6.6-1.el8ar.src", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python-pyghmi-0:1.5.14-2.1.el8ost.src", "8Base-RHOSE-4.7:python-pyroute2-0:0.5.13-1.el8ost.src", "8Base-RHOSE-4.7:python-requests-unixsocket-0:0.1.5-5.el8ar.src", "8Base-RHOSE-4.7:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.7:python-ruamel-yaml-0:0.15.41-4.el8ost.src", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python-s3transfer-0:0.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src", "8Base-RHOSE-4.7:python-string_utils-0:0.6.0-4.el8ost.src", "8Base-RHOSE-4.7:python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src", "8Base-RHOSE-4.7:python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src", "8Base-RHOSE-4.7:python-tenacity-0:6.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src", "8Base-RHOSE-4.7:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHOSE-4.7:python-werkzeug-0:1.0.1-3.el8ost.src", "8Base-RHOSE-4.7:python-zeroconf-0:0.24.4-1.el8ost.src", "8Base-RHOSE-4.7:python-zipp-0:0.5.1-2.el8ost.src", "8Base-RHOSE-4.7:python2-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python2-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-alembic-0:1.4.2-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-boto3-0:1.9.101-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-certifi-0:2018.10.15-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-construct-0:2.10.56-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-daemon-0:2.1.2-9.el8ar.noarch", "8Base-RHOSE-4.7:python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch", "8Base-RHOSE-4.7:python3-dictdiffer-0:0.7.1-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-eventlet-0:0.25.2-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-flask-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-google-auth-0:1.3.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-ifaddr-0:0.1.6-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-importlib-metadata-0:1.7.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch", "8Base-RHOSE-4.7:python3-kubernetes-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kubernetes-tests-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-lockfile-1:0.11.0-8.el8ar.noarch", "8Base-RHOSE-4.7:python3-msgpack-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-openshift-1:0.11.2-1.el8.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-packaging-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-0:3.2.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-deploy-0:2.0.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-pbr-0:5.4.3-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-pexpect-0:4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-pint-0:0.10.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-protobuf-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-pyghmi-0:1.5.14-2.1.el8ost.noarch", "8Base-RHOSE-4.7:python3-pyroute2-0:0.5.13-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch", "8Base-RHOSE-4.7:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-s3transfer-0:0.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch", "8Base-RHOSE-4.7:python3-string_utils-0:0.6.0-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-tenacity-0:6.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch", "8Base-RHOSE-4.7:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-werkzeug-0:1.0.1-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-zeroconf-0:0.24.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-zipp-0:0.5.1-2.el8ost.noarch", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.x86_64", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.src", "8Base-RHOSE-4.7:rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.src", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:rust-bootupd-0:0.2.5-2.el8.src", "8Base-RHOSE-4.7:rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.ppc64le", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.s390x", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.src", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.x86_64", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15157" }, { "category": "external", "summary": "RHBZ#1888248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888248" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15157", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15157" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15157", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15157" }, { "category": "external", "summary": "https://github.com/containerd/containerd/releases/tag/v1.2.14", "url": "https://github.com/containerd/containerd/releases/tag/v1.2.14" }, { "category": "external", "summary": "https://github.com/containerd/containerd/security/advisories/GHSA-742w-89gc-8m9c", "url": "https://github.com/containerd/containerd/security/advisories/GHSA-742w-89gc-8m9c" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/10/15/1", "url": "https://www.openwall.com/lists/oss-security/2020/10/15/1" } ], "release_date": "2020-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-24T14:45:13+00:00", "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5634" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "containerd: credentials leak during image pull" }, { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-25658", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2020-10-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.src", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy-0:2.0.19-1.el7.src", "7Server-RH7-RHOSE-4.7:haproxy-debuginfo-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy20-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.src", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-debuginfo-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-devel-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "7Server-RH7-RHOSE-4.7:python-botocore-0:1.4.57-5.el7.src", "7Server-RH7-RHOSE-4.7:python2-botocore-0:1.4.57-5.el7.noarch", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.src", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64", "8Base-RHOSE-4.7:bootupd-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:bootupd-debuginfo-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:clevis-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-0:15-1.el8.src", "8Base-RHOSE-4.7:clevis-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.src", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.src", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.src", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.src", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.ppc64le", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.s390x", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.src", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.x86_64", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.src", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.src", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:haproxy-0:2.0.19-1.el8.src", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.src", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.src", "8Base-RHOSE-4.7:ironic-images-all-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.src", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.src", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.src", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.src", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.src", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src", "8Base-RHOSE-4.7:openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src", "8Base-RHOSE-4.7:openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.src", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.src", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.src", "8Base-RHOSE-4.7:powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:pprof-0:2.6.3-2.el8ost.noarch", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.src", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-vim-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python-alembic-0:1.4.2-5.el8ost.src", "8Base-RHOSE-4.7:python-boto3-0:1.9.101-1.el8ost.src", "8Base-RHOSE-4.7:python-botocore-0:1.12.119-1.el8ost.src", "8Base-RHOSE-4.7:python-cachetools-0:3.1.0-1.el8ost.src", "8Base-RHOSE-4.7:python-certifi-0:2018.10.15-4.el8ost.src", "8Base-RHOSE-4.7:python-construct-0:2.10.56-1.el8ost.src", "8Base-RHOSE-4.7:python-daemon-0:2.1.2-9.el8ar.src", "8Base-RHOSE-4.7:python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src", "8Base-RHOSE-4.7:python-dictdiffer-0:0.7.1-2.el8ost.src", "8Base-RHOSE-4.7:python-eventlet-0:0.25.2-3.el8ost.src", "8Base-RHOSE-4.7:python-flask-1:1.1.1-1.el8ost.src", "8Base-RHOSE-4.7:python-flask-doc-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python-google-auth-0:1.3.0-1.el8ost.src", "8Base-RHOSE-4.7:python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src", "8Base-RHOSE-4.7:python-ifaddr-0:0.1.6-5.el8ost.src", "8Base-RHOSE-4.7:python-importlib-metadata-0:1.7.0-1.el8ost.src", "8Base-RHOSE-4.7:python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src", "8Base-RHOSE-4.7:python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src", "8Base-RHOSE-4.7:python-kubernetes-0:11.0.0-1.el8.src", "8Base-RHOSE-4.7:python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src", "8Base-RHOSE-4.7:python-lockfile-1:0.11.0-8.el8ar.src", "8Base-RHOSE-4.7:python-msgpack-0:0.6.2-1.el8ost.src", "8Base-RHOSE-4.7:python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python-openshift-1:0.11.2-1.el8.src", "8Base-RHOSE-4.7:python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src", "8Base-RHOSE-4.7:python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src", "8Base-RHOSE-4.7:python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src", "8Base-RHOSE-4.7:python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src", "8Base-RHOSE-4.7:python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src", "8Base-RHOSE-4.7:python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src", "8Base-RHOSE-4.7:python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src", "8Base-RHOSE-4.7:python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src", "8Base-RHOSE-4.7:python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python-packaging-0:20.4-1.el8ost.src", "8Base-RHOSE-4.7:python-packaging-doc-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python-paste-0:3.2.4-1.el8ost.src", "8Base-RHOSE-4.7:python-paste-deploy-0:2.0.1-4.el8ost.src", "8Base-RHOSE-4.7:python-pbr-0:5.4.3-2.el8ost.src", "8Base-RHOSE-4.7:python-pexpect-0:4.6-2.el8ar.src", "8Base-RHOSE-4.7:python-pint-0:0.10.1-1.el8ost.src", "8Base-RHOSE-4.7:python-psutil-0:5.6.6-1.el8ar.src", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python-pyghmi-0:1.5.14-2.1.el8ost.src", "8Base-RHOSE-4.7:python-pyroute2-0:0.5.13-1.el8ost.src", "8Base-RHOSE-4.7:python-requests-unixsocket-0:0.1.5-5.el8ar.src", "8Base-RHOSE-4.7:python-ruamel-yaml-0:0.15.41-4.el8ost.src", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python-s3transfer-0:0.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src", "8Base-RHOSE-4.7:python-string_utils-0:0.6.0-4.el8ost.src", "8Base-RHOSE-4.7:python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src", "8Base-RHOSE-4.7:python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src", "8Base-RHOSE-4.7:python-tenacity-0:6.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src", "8Base-RHOSE-4.7:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHOSE-4.7:python-werkzeug-0:1.0.1-3.el8ost.src", "8Base-RHOSE-4.7:python-zeroconf-0:0.24.4-1.el8ost.src", "8Base-RHOSE-4.7:python-zipp-0:0.5.1-2.el8ost.src", "8Base-RHOSE-4.7:python2-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python2-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-alembic-0:1.4.2-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-boto3-0:1.9.101-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-certifi-0:2018.10.15-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-construct-0:2.10.56-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-daemon-0:2.1.2-9.el8ar.noarch", "8Base-RHOSE-4.7:python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch", "8Base-RHOSE-4.7:python3-dictdiffer-0:0.7.1-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-eventlet-0:0.25.2-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-flask-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-google-auth-0:1.3.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-ifaddr-0:0.1.6-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-importlib-metadata-0:1.7.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch", "8Base-RHOSE-4.7:python3-kubernetes-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kubernetes-tests-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-lockfile-1:0.11.0-8.el8ar.noarch", "8Base-RHOSE-4.7:python3-msgpack-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-openshift-1:0.11.2-1.el8.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-packaging-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-0:3.2.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-deploy-0:2.0.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-pbr-0:5.4.3-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-pexpect-0:4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-pint-0:0.10.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-protobuf-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-pyghmi-0:1.5.14-2.1.el8ost.noarch", "8Base-RHOSE-4.7:python3-pyroute2-0:0.5.13-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-s3transfer-0:0.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch", "8Base-RHOSE-4.7:python3-string_utils-0:0.6.0-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-tenacity-0:6.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch", "8Base-RHOSE-4.7:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-werkzeug-0:1.0.1-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-zeroconf-0:0.24.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-zipp-0:0.5.1-2.el8ost.noarch", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.x86_64", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.src", "8Base-RHOSE-4.7:rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.src", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:rust-bootupd-0:0.2.5-2.el8.src", "8Base-RHOSE-4.7:rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.ppc64le", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.s390x", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.src", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.x86_64", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1889972" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-rsa, where it is vulnerable to Bleichenbacher timing attacks. This flaw allows an attacker, via the RSA decryption API, to decrypt parts of the ciphertext encrypted with RSA. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-rsa: bleichenbacher timing oracle attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP python-rsa package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.7:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.7:python3-rsa-0:4.7-1.el8.noarch" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.src", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy-0:2.0.19-1.el7.src", "7Server-RH7-RHOSE-4.7:haproxy-debuginfo-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy20-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.src", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-debuginfo-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-devel-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "7Server-RH7-RHOSE-4.7:python-botocore-0:1.4.57-5.el7.src", "7Server-RH7-RHOSE-4.7:python2-botocore-0:1.4.57-5.el7.noarch", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.src", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64", "8Base-RHOSE-4.7:bootupd-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:bootupd-debuginfo-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:clevis-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-0:15-1.el8.src", "8Base-RHOSE-4.7:clevis-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.src", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.src", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.src", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.src", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.ppc64le", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.s390x", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.src", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.x86_64", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.src", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.src", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:haproxy-0:2.0.19-1.el8.src", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.src", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.src", "8Base-RHOSE-4.7:ironic-images-all-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.src", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.src", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.src", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.src", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.src", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src", "8Base-RHOSE-4.7:openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src", "8Base-RHOSE-4.7:openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.src", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.src", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.src", "8Base-RHOSE-4.7:powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:pprof-0:2.6.3-2.el8ost.noarch", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.src", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-vim-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python-alembic-0:1.4.2-5.el8ost.src", "8Base-RHOSE-4.7:python-boto3-0:1.9.101-1.el8ost.src", "8Base-RHOSE-4.7:python-botocore-0:1.12.119-1.el8ost.src", "8Base-RHOSE-4.7:python-cachetools-0:3.1.0-1.el8ost.src", "8Base-RHOSE-4.7:python-certifi-0:2018.10.15-4.el8ost.src", "8Base-RHOSE-4.7:python-construct-0:2.10.56-1.el8ost.src", "8Base-RHOSE-4.7:python-daemon-0:2.1.2-9.el8ar.src", "8Base-RHOSE-4.7:python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src", "8Base-RHOSE-4.7:python-dictdiffer-0:0.7.1-2.el8ost.src", "8Base-RHOSE-4.7:python-eventlet-0:0.25.2-3.el8ost.src", "8Base-RHOSE-4.7:python-flask-1:1.1.1-1.el8ost.src", "8Base-RHOSE-4.7:python-flask-doc-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python-google-auth-0:1.3.0-1.el8ost.src", "8Base-RHOSE-4.7:python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src", "8Base-RHOSE-4.7:python-ifaddr-0:0.1.6-5.el8ost.src", "8Base-RHOSE-4.7:python-importlib-metadata-0:1.7.0-1.el8ost.src", "8Base-RHOSE-4.7:python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src", "8Base-RHOSE-4.7:python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src", "8Base-RHOSE-4.7:python-kubernetes-0:11.0.0-1.el8.src", "8Base-RHOSE-4.7:python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src", "8Base-RHOSE-4.7:python-lockfile-1:0.11.0-8.el8ar.src", "8Base-RHOSE-4.7:python-msgpack-0:0.6.2-1.el8ost.src", "8Base-RHOSE-4.7:python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python-openshift-1:0.11.2-1.el8.src", "8Base-RHOSE-4.7:python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src", "8Base-RHOSE-4.7:python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src", "8Base-RHOSE-4.7:python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src", "8Base-RHOSE-4.7:python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src", "8Base-RHOSE-4.7:python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src", "8Base-RHOSE-4.7:python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src", "8Base-RHOSE-4.7:python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src", "8Base-RHOSE-4.7:python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src", "8Base-RHOSE-4.7:python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python-packaging-0:20.4-1.el8ost.src", "8Base-RHOSE-4.7:python-packaging-doc-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python-paste-0:3.2.4-1.el8ost.src", "8Base-RHOSE-4.7:python-paste-deploy-0:2.0.1-4.el8ost.src", "8Base-RHOSE-4.7:python-pbr-0:5.4.3-2.el8ost.src", "8Base-RHOSE-4.7:python-pexpect-0:4.6-2.el8ar.src", "8Base-RHOSE-4.7:python-pint-0:0.10.1-1.el8ost.src", "8Base-RHOSE-4.7:python-psutil-0:5.6.6-1.el8ar.src", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python-pyghmi-0:1.5.14-2.1.el8ost.src", "8Base-RHOSE-4.7:python-pyroute2-0:0.5.13-1.el8ost.src", "8Base-RHOSE-4.7:python-requests-unixsocket-0:0.1.5-5.el8ar.src", "8Base-RHOSE-4.7:python-ruamel-yaml-0:0.15.41-4.el8ost.src", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python-s3transfer-0:0.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src", "8Base-RHOSE-4.7:python-string_utils-0:0.6.0-4.el8ost.src", "8Base-RHOSE-4.7:python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src", "8Base-RHOSE-4.7:python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src", "8Base-RHOSE-4.7:python-tenacity-0:6.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src", "8Base-RHOSE-4.7:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHOSE-4.7:python-werkzeug-0:1.0.1-3.el8ost.src", "8Base-RHOSE-4.7:python-zeroconf-0:0.24.4-1.el8ost.src", "8Base-RHOSE-4.7:python-zipp-0:0.5.1-2.el8ost.src", "8Base-RHOSE-4.7:python2-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python2-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-alembic-0:1.4.2-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-boto3-0:1.9.101-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-certifi-0:2018.10.15-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-construct-0:2.10.56-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-daemon-0:2.1.2-9.el8ar.noarch", "8Base-RHOSE-4.7:python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch", "8Base-RHOSE-4.7:python3-dictdiffer-0:0.7.1-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-eventlet-0:0.25.2-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-flask-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-google-auth-0:1.3.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-ifaddr-0:0.1.6-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-importlib-metadata-0:1.7.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch", "8Base-RHOSE-4.7:python3-kubernetes-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kubernetes-tests-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-lockfile-1:0.11.0-8.el8ar.noarch", "8Base-RHOSE-4.7:python3-msgpack-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-openshift-1:0.11.2-1.el8.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-packaging-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-0:3.2.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-deploy-0:2.0.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-pbr-0:5.4.3-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-pexpect-0:4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-pint-0:0.10.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-protobuf-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-pyghmi-0:1.5.14-2.1.el8ost.noarch", "8Base-RHOSE-4.7:python3-pyroute2-0:0.5.13-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-s3transfer-0:0.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch", "8Base-RHOSE-4.7:python3-string_utils-0:0.6.0-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-tenacity-0:6.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch", "8Base-RHOSE-4.7:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-werkzeug-0:1.0.1-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-zeroconf-0:0.24.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-zipp-0:0.5.1-2.el8ost.noarch", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.x86_64", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.src", "8Base-RHOSE-4.7:rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.src", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:rust-bootupd-0:0.2.5-2.el8.src", "8Base-RHOSE-4.7:rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.ppc64le", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.s390x", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.src", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.x86_64", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25658" }, { "category": "external", "summary": "RHBZ#1889972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25658", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25658" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25658", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25658" }, { "category": "external", "summary": "https://github.com/sybrenstuvel/python-rsa/issues/165", "url": "https://github.com/sybrenstuvel/python-rsa/issues/165" } ], "release_date": "2020-11-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-24T14:45:13+00:00", "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.7:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.7:python3-rsa-0:4.7-1.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5634" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.7:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.7:python3-rsa-0:4.7-1.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python-rsa: bleichenbacher timing oracle attack against RSA decryption" }, { "cve": "CVE-2020-28362", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2020-11-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.src", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy-0:2.0.19-1.el7.src", "7Server-RH7-RHOSE-4.7:haproxy-debuginfo-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy20-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.src", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-debuginfo-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-devel-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "7Server-RH7-RHOSE-4.7:python-botocore-0:1.4.57-5.el7.src", "7Server-RH7-RHOSE-4.7:python2-botocore-0:1.4.57-5.el7.noarch", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.src", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64", "8Base-RHOSE-4.7:bootupd-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:bootupd-debuginfo-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:clevis-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-0:15-1.el8.src", "8Base-RHOSE-4.7:clevis-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.src", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.src", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.src", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.src", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.ppc64le", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.s390x", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.src", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.x86_64", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.src", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.src", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:haproxy-0:2.0.19-1.el8.src", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.src", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.src", "8Base-RHOSE-4.7:ironic-images-all-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.src", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.src", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.src", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.src", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.src", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src", "8Base-RHOSE-4.7:openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src", "8Base-RHOSE-4.7:openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.src", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.src", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.src", "8Base-RHOSE-4.7:powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:pprof-0:2.6.3-2.el8ost.noarch", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.src", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-vim-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python-alembic-0:1.4.2-5.el8ost.src", "8Base-RHOSE-4.7:python-boto3-0:1.9.101-1.el8ost.src", "8Base-RHOSE-4.7:python-botocore-0:1.12.119-1.el8ost.src", "8Base-RHOSE-4.7:python-cachetools-0:3.1.0-1.el8ost.src", "8Base-RHOSE-4.7:python-certifi-0:2018.10.15-4.el8ost.src", "8Base-RHOSE-4.7:python-construct-0:2.10.56-1.el8ost.src", "8Base-RHOSE-4.7:python-daemon-0:2.1.2-9.el8ar.src", "8Base-RHOSE-4.7:python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src", "8Base-RHOSE-4.7:python-dictdiffer-0:0.7.1-2.el8ost.src", "8Base-RHOSE-4.7:python-eventlet-0:0.25.2-3.el8ost.src", "8Base-RHOSE-4.7:python-flask-1:1.1.1-1.el8ost.src", "8Base-RHOSE-4.7:python-flask-doc-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python-google-auth-0:1.3.0-1.el8ost.src", "8Base-RHOSE-4.7:python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src", "8Base-RHOSE-4.7:python-ifaddr-0:0.1.6-5.el8ost.src", "8Base-RHOSE-4.7:python-importlib-metadata-0:1.7.0-1.el8ost.src", "8Base-RHOSE-4.7:python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src", "8Base-RHOSE-4.7:python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src", "8Base-RHOSE-4.7:python-kubernetes-0:11.0.0-1.el8.src", "8Base-RHOSE-4.7:python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src", "8Base-RHOSE-4.7:python-lockfile-1:0.11.0-8.el8ar.src", "8Base-RHOSE-4.7:python-msgpack-0:0.6.2-1.el8ost.src", "8Base-RHOSE-4.7:python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python-openshift-1:0.11.2-1.el8.src", "8Base-RHOSE-4.7:python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src", "8Base-RHOSE-4.7:python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src", "8Base-RHOSE-4.7:python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src", "8Base-RHOSE-4.7:python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src", "8Base-RHOSE-4.7:python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src", "8Base-RHOSE-4.7:python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src", "8Base-RHOSE-4.7:python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src", "8Base-RHOSE-4.7:python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src", "8Base-RHOSE-4.7:python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python-packaging-0:20.4-1.el8ost.src", "8Base-RHOSE-4.7:python-packaging-doc-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python-paste-0:3.2.4-1.el8ost.src", "8Base-RHOSE-4.7:python-paste-deploy-0:2.0.1-4.el8ost.src", "8Base-RHOSE-4.7:python-pbr-0:5.4.3-2.el8ost.src", "8Base-RHOSE-4.7:python-pexpect-0:4.6-2.el8ar.src", "8Base-RHOSE-4.7:python-pint-0:0.10.1-1.el8ost.src", "8Base-RHOSE-4.7:python-psutil-0:5.6.6-1.el8ar.src", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python-pyghmi-0:1.5.14-2.1.el8ost.src", "8Base-RHOSE-4.7:python-pyroute2-0:0.5.13-1.el8ost.src", "8Base-RHOSE-4.7:python-requests-unixsocket-0:0.1.5-5.el8ar.src", "8Base-RHOSE-4.7:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.7:python-ruamel-yaml-0:0.15.41-4.el8ost.src", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python-s3transfer-0:0.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src", "8Base-RHOSE-4.7:python-string_utils-0:0.6.0-4.el8ost.src", "8Base-RHOSE-4.7:python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src", "8Base-RHOSE-4.7:python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src", "8Base-RHOSE-4.7:python-tenacity-0:6.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src", "8Base-RHOSE-4.7:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHOSE-4.7:python-werkzeug-0:1.0.1-3.el8ost.src", "8Base-RHOSE-4.7:python-zeroconf-0:0.24.4-1.el8ost.src", "8Base-RHOSE-4.7:python-zipp-0:0.5.1-2.el8ost.src", "8Base-RHOSE-4.7:python2-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python2-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-alembic-0:1.4.2-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-boto3-0:1.9.101-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-certifi-0:2018.10.15-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-construct-0:2.10.56-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-daemon-0:2.1.2-9.el8ar.noarch", "8Base-RHOSE-4.7:python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch", "8Base-RHOSE-4.7:python3-dictdiffer-0:0.7.1-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-eventlet-0:0.25.2-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-flask-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-google-auth-0:1.3.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-ifaddr-0:0.1.6-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-importlib-metadata-0:1.7.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch", "8Base-RHOSE-4.7:python3-kubernetes-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kubernetes-tests-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-lockfile-1:0.11.0-8.el8ar.noarch", "8Base-RHOSE-4.7:python3-msgpack-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-openshift-1:0.11.2-1.el8.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-packaging-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-0:3.2.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-deploy-0:2.0.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-pbr-0:5.4.3-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-pexpect-0:4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-pint-0:0.10.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-protobuf-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-pyghmi-0:1.5.14-2.1.el8ost.noarch", "8Base-RHOSE-4.7:python3-pyroute2-0:0.5.13-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch", "8Base-RHOSE-4.7:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-s3transfer-0:0.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch", "8Base-RHOSE-4.7:python3-string_utils-0:0.6.0-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-tenacity-0:6.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch", "8Base-RHOSE-4.7:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-werkzeug-0:1.0.1-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-zeroconf-0:0.24.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-zipp-0:0.5.1-2.el8ost.noarch", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.x86_64", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.src", "8Base-RHOSE-4.7:rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.src", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:rust-bootupd-0:0.2.5-2.el8.src", "8Base-RHOSE-4.7:rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.ppc64le", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.s390x", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.src", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.x86_64", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1897635" } ], "notes": [ { "category": "description", "text": "A flaw was found in the math/big package of Go\u0027s standard library that causes a denial of service. Applications written in Go that use math/big via cryptographic packages, including crypto/rsa and crypto/x509, are vulnerable and can potentially cause panic via a crafted certificate chain. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: panic during recursive division of very large numbers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift ServiceMesh (OSSM) 1.1 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities because it is now in the Maintenance Phase of the support.\nOpenshift Virtualization 1 (formerly Container Native Virtualization) is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities.\n\nRed Hat Gluster Storage 3 shipped multi-cloud-object-gateway-cli and noobaa-operator container as a technical preview and is not currently planned to be addressed in future updates.\n\nOpenShift Container Platform (OCP) 4.5 and earlier are built with Go versions earlier than 1.14, which are not affected by this vulnerability. OCP 4.6 is built with Go 1.15 and is affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.src", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy-0:2.0.19-1.el7.src", "7Server-RH7-RHOSE-4.7:haproxy-debuginfo-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy20-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.src", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-debuginfo-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-devel-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "7Server-RH7-RHOSE-4.7:python-botocore-0:1.4.57-5.el7.src", "7Server-RH7-RHOSE-4.7:python2-botocore-0:1.4.57-5.el7.noarch", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.src", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64", "8Base-RHOSE-4.7:bootupd-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:bootupd-debuginfo-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:clevis-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-0:15-1.el8.src", "8Base-RHOSE-4.7:clevis-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.src", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.src", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.src", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.src", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.ppc64le", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.s390x", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.src", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.x86_64", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.src", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.src", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:haproxy-0:2.0.19-1.el8.src", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.src", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.src", "8Base-RHOSE-4.7:ironic-images-all-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.src", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.src", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.src", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.src", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.src", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src", "8Base-RHOSE-4.7:openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src", "8Base-RHOSE-4.7:openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.src", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.src", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.src", "8Base-RHOSE-4.7:powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:pprof-0:2.6.3-2.el8ost.noarch", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.src", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-vim-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python-alembic-0:1.4.2-5.el8ost.src", "8Base-RHOSE-4.7:python-boto3-0:1.9.101-1.el8ost.src", "8Base-RHOSE-4.7:python-botocore-0:1.12.119-1.el8ost.src", "8Base-RHOSE-4.7:python-cachetools-0:3.1.0-1.el8ost.src", "8Base-RHOSE-4.7:python-certifi-0:2018.10.15-4.el8ost.src", "8Base-RHOSE-4.7:python-construct-0:2.10.56-1.el8ost.src", "8Base-RHOSE-4.7:python-daemon-0:2.1.2-9.el8ar.src", "8Base-RHOSE-4.7:python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src", "8Base-RHOSE-4.7:python-dictdiffer-0:0.7.1-2.el8ost.src", "8Base-RHOSE-4.7:python-eventlet-0:0.25.2-3.el8ost.src", "8Base-RHOSE-4.7:python-flask-1:1.1.1-1.el8ost.src", "8Base-RHOSE-4.7:python-flask-doc-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python-google-auth-0:1.3.0-1.el8ost.src", "8Base-RHOSE-4.7:python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src", "8Base-RHOSE-4.7:python-ifaddr-0:0.1.6-5.el8ost.src", "8Base-RHOSE-4.7:python-importlib-metadata-0:1.7.0-1.el8ost.src", "8Base-RHOSE-4.7:python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src", "8Base-RHOSE-4.7:python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src", "8Base-RHOSE-4.7:python-kubernetes-0:11.0.0-1.el8.src", "8Base-RHOSE-4.7:python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src", "8Base-RHOSE-4.7:python-lockfile-1:0.11.0-8.el8ar.src", "8Base-RHOSE-4.7:python-msgpack-0:0.6.2-1.el8ost.src", "8Base-RHOSE-4.7:python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python-openshift-1:0.11.2-1.el8.src", "8Base-RHOSE-4.7:python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src", "8Base-RHOSE-4.7:python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src", "8Base-RHOSE-4.7:python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src", "8Base-RHOSE-4.7:python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src", "8Base-RHOSE-4.7:python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src", "8Base-RHOSE-4.7:python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src", "8Base-RHOSE-4.7:python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src", "8Base-RHOSE-4.7:python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src", "8Base-RHOSE-4.7:python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python-packaging-0:20.4-1.el8ost.src", "8Base-RHOSE-4.7:python-packaging-doc-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python-paste-0:3.2.4-1.el8ost.src", "8Base-RHOSE-4.7:python-paste-deploy-0:2.0.1-4.el8ost.src", "8Base-RHOSE-4.7:python-pbr-0:5.4.3-2.el8ost.src", "8Base-RHOSE-4.7:python-pexpect-0:4.6-2.el8ar.src", "8Base-RHOSE-4.7:python-pint-0:0.10.1-1.el8ost.src", "8Base-RHOSE-4.7:python-psutil-0:5.6.6-1.el8ar.src", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python-pyghmi-0:1.5.14-2.1.el8ost.src", "8Base-RHOSE-4.7:python-pyroute2-0:0.5.13-1.el8ost.src", "8Base-RHOSE-4.7:python-requests-unixsocket-0:0.1.5-5.el8ar.src", "8Base-RHOSE-4.7:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.7:python-ruamel-yaml-0:0.15.41-4.el8ost.src", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python-s3transfer-0:0.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src", "8Base-RHOSE-4.7:python-string_utils-0:0.6.0-4.el8ost.src", "8Base-RHOSE-4.7:python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src", "8Base-RHOSE-4.7:python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src", "8Base-RHOSE-4.7:python-tenacity-0:6.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src", "8Base-RHOSE-4.7:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHOSE-4.7:python-werkzeug-0:1.0.1-3.el8ost.src", "8Base-RHOSE-4.7:python-zeroconf-0:0.24.4-1.el8ost.src", "8Base-RHOSE-4.7:python-zipp-0:0.5.1-2.el8ost.src", "8Base-RHOSE-4.7:python2-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python2-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-alembic-0:1.4.2-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-boto3-0:1.9.101-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-certifi-0:2018.10.15-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-construct-0:2.10.56-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-daemon-0:2.1.2-9.el8ar.noarch", "8Base-RHOSE-4.7:python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch", "8Base-RHOSE-4.7:python3-dictdiffer-0:0.7.1-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-eventlet-0:0.25.2-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-flask-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-google-auth-0:1.3.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-ifaddr-0:0.1.6-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-importlib-metadata-0:1.7.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch", "8Base-RHOSE-4.7:python3-kubernetes-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kubernetes-tests-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-lockfile-1:0.11.0-8.el8ar.noarch", "8Base-RHOSE-4.7:python3-msgpack-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-openshift-1:0.11.2-1.el8.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-packaging-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-0:3.2.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-deploy-0:2.0.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-pbr-0:5.4.3-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-pexpect-0:4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-pint-0:0.10.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-protobuf-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-pyghmi-0:1.5.14-2.1.el8ost.noarch", "8Base-RHOSE-4.7:python3-pyroute2-0:0.5.13-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch", "8Base-RHOSE-4.7:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-s3transfer-0:0.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch", "8Base-RHOSE-4.7:python3-string_utils-0:0.6.0-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-tenacity-0:6.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch", "8Base-RHOSE-4.7:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-werkzeug-0:1.0.1-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-zeroconf-0:0.24.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-zipp-0:0.5.1-2.el8ost.noarch", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.x86_64", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.src", "8Base-RHOSE-4.7:rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.src", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:rust-bootupd-0:0.2.5-2.el8.src", "8Base-RHOSE-4.7:rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.ppc64le", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.s390x", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.src", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.x86_64", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28362" }, { "category": "external", "summary": "RHBZ#1897635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897635" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28362" } ], "release_date": "2020-11-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-24T14:45:13+00:00", "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5634" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: panic during recursive division of very large numbers" }, { "cve": "CVE-2021-3121", "cwe": { "id": "CWE-129", "name": "Improper Validation of Array Index" }, "discovery_date": "2021-01-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy-0:2.0.19-1.el7.src", "7Server-RH7-RHOSE-4.7:haproxy-debuginfo-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy20-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.src", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-debuginfo-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-devel-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "7Server-RH7-RHOSE-4.7:python-botocore-0:1.4.57-5.el7.src", "7Server-RH7-RHOSE-4.7:python2-botocore-0:1.4.57-5.el7.noarch", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.src", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64", "8Base-RHOSE-4.7:bootupd-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:bootupd-debuginfo-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:clevis-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-0:15-1.el8.src", "8Base-RHOSE-4.7:clevis-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.src", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.src", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.src", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.ppc64le", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.s390x", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.src", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.x86_64", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.src", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.src", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:haproxy-0:2.0.19-1.el8.src", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.src", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.src", "8Base-RHOSE-4.7:ironic-images-all-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.src", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.src", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.src", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.src", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.src", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src", "8Base-RHOSE-4.7:openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src", "8Base-RHOSE-4.7:openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.src", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.src", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.src", "8Base-RHOSE-4.7:powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:pprof-0:2.6.3-2.el8ost.noarch", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.src", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-vim-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python-alembic-0:1.4.2-5.el8ost.src", "8Base-RHOSE-4.7:python-boto3-0:1.9.101-1.el8ost.src", "8Base-RHOSE-4.7:python-botocore-0:1.12.119-1.el8ost.src", "8Base-RHOSE-4.7:python-cachetools-0:3.1.0-1.el8ost.src", "8Base-RHOSE-4.7:python-certifi-0:2018.10.15-4.el8ost.src", "8Base-RHOSE-4.7:python-construct-0:2.10.56-1.el8ost.src", "8Base-RHOSE-4.7:python-daemon-0:2.1.2-9.el8ar.src", "8Base-RHOSE-4.7:python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src", "8Base-RHOSE-4.7:python-dictdiffer-0:0.7.1-2.el8ost.src", "8Base-RHOSE-4.7:python-eventlet-0:0.25.2-3.el8ost.src", "8Base-RHOSE-4.7:python-flask-1:1.1.1-1.el8ost.src", "8Base-RHOSE-4.7:python-flask-doc-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python-google-auth-0:1.3.0-1.el8ost.src", "8Base-RHOSE-4.7:python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src", "8Base-RHOSE-4.7:python-ifaddr-0:0.1.6-5.el8ost.src", "8Base-RHOSE-4.7:python-importlib-metadata-0:1.7.0-1.el8ost.src", "8Base-RHOSE-4.7:python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src", "8Base-RHOSE-4.7:python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src", "8Base-RHOSE-4.7:python-kubernetes-0:11.0.0-1.el8.src", "8Base-RHOSE-4.7:python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src", "8Base-RHOSE-4.7:python-lockfile-1:0.11.0-8.el8ar.src", "8Base-RHOSE-4.7:python-msgpack-0:0.6.2-1.el8ost.src", "8Base-RHOSE-4.7:python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python-openshift-1:0.11.2-1.el8.src", "8Base-RHOSE-4.7:python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src", "8Base-RHOSE-4.7:python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src", "8Base-RHOSE-4.7:python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src", "8Base-RHOSE-4.7:python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src", "8Base-RHOSE-4.7:python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src", "8Base-RHOSE-4.7:python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src", "8Base-RHOSE-4.7:python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src", "8Base-RHOSE-4.7:python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src", "8Base-RHOSE-4.7:python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python-packaging-0:20.4-1.el8ost.src", "8Base-RHOSE-4.7:python-packaging-doc-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python-paste-0:3.2.4-1.el8ost.src", "8Base-RHOSE-4.7:python-paste-deploy-0:2.0.1-4.el8ost.src", "8Base-RHOSE-4.7:python-pbr-0:5.4.3-2.el8ost.src", "8Base-RHOSE-4.7:python-pexpect-0:4.6-2.el8ar.src", "8Base-RHOSE-4.7:python-pint-0:0.10.1-1.el8ost.src", "8Base-RHOSE-4.7:python-psutil-0:5.6.6-1.el8ar.src", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python-pyghmi-0:1.5.14-2.1.el8ost.src", "8Base-RHOSE-4.7:python-pyroute2-0:0.5.13-1.el8ost.src", "8Base-RHOSE-4.7:python-requests-unixsocket-0:0.1.5-5.el8ar.src", "8Base-RHOSE-4.7:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.7:python-ruamel-yaml-0:0.15.41-4.el8ost.src", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python-s3transfer-0:0.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src", "8Base-RHOSE-4.7:python-string_utils-0:0.6.0-4.el8ost.src", "8Base-RHOSE-4.7:python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src", "8Base-RHOSE-4.7:python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src", "8Base-RHOSE-4.7:python-tenacity-0:6.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src", "8Base-RHOSE-4.7:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHOSE-4.7:python-werkzeug-0:1.0.1-3.el8ost.src", "8Base-RHOSE-4.7:python-zeroconf-0:0.24.4-1.el8ost.src", "8Base-RHOSE-4.7:python-zipp-0:0.5.1-2.el8ost.src", "8Base-RHOSE-4.7:python2-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python2-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-alembic-0:1.4.2-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-boto3-0:1.9.101-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-certifi-0:2018.10.15-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-construct-0:2.10.56-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-daemon-0:2.1.2-9.el8ar.noarch", "8Base-RHOSE-4.7:python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch", "8Base-RHOSE-4.7:python3-dictdiffer-0:0.7.1-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-eventlet-0:0.25.2-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-flask-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-google-auth-0:1.3.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-ifaddr-0:0.1.6-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-importlib-metadata-0:1.7.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch", "8Base-RHOSE-4.7:python3-kubernetes-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kubernetes-tests-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-lockfile-1:0.11.0-8.el8ar.noarch", "8Base-RHOSE-4.7:python3-msgpack-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-openshift-1:0.11.2-1.el8.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-packaging-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-0:3.2.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-deploy-0:2.0.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-pbr-0:5.4.3-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-pexpect-0:4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-pint-0:0.10.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-protobuf-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-pyghmi-0:1.5.14-2.1.el8ost.noarch", "8Base-RHOSE-4.7:python3-pyroute2-0:0.5.13-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch", "8Base-RHOSE-4.7:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-s3transfer-0:0.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch", "8Base-RHOSE-4.7:python3-string_utils-0:0.6.0-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-tenacity-0:6.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch", "8Base-RHOSE-4.7:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-werkzeug-0:1.0.1-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-zeroconf-0:0.24.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-zipp-0:0.5.1-2.el8ost.noarch", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.x86_64", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.src", "8Base-RHOSE-4.7:rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.src", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:rust-bootupd-0:0.2.5-2.el8.src", "8Base-RHOSE-4.7:rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.ppc64le", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.s390x", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.src", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.x86_64", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1921650" } ], "notes": [ { "category": "description", "text": "A flaw was found in github.com/gogo/protobuf before 1.3.2 that allows an out-of-bounds access when unmarshalling certain protobuf objects. This flaw allows a remote attacker to send crafted protobuf messages, causing panic and resulting in a denial of service. The highest threat from this vulnerability is to availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM) and Red Hat OpenShift Jaeger (RHOSJ) all include code generated by github.com/gogo/protobuf to parse protobuf messages. However, no component is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate for OCP, OSSM and RHOSJ.\n\nOpenShift Virtualization includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no component of OpenShift Virtualization is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no RHACM component is accepting protobuf messages from unauthenticated sources and are used with a limited scope, hence this vulnerability is rated Moderate for RHACM.\n\nRed Hat Cluster Application Migration (CAM) includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no CAM component is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate for CAM.\n\nCryostat-2 is affected as it does ship gogo/protobuf library with it\u0027s distribution but the only use for Protobuf would be the Kubernetes/OpenShift API server the operator communicates with and it should be authenticated hence it is affected with Moderate impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.src", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.18.0-3.el7.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.src", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy-0:2.0.19-1.el7.src", "7Server-RH7-RHOSE-4.7:haproxy-debuginfo-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:haproxy20-0:2.0.19-1.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.7:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.src", "7Server-RH7-RHOSE-4.7:oniguruma-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-debuginfo-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:oniguruma-devel-0:5.9.2-5.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202102032256.p0.git.0.bf7d9a7.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el7.x86_64", "7Server-RH7-RHOSE-4.7:python-botocore-0:1.4.57-5.el7.src", "7Server-RH7-RHOSE-4.7:python2-botocore-0:1.4.57-5.el7.noarch", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:NetworkManager-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-adsl-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-bluetooth-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-cloud-setup-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-config-connectivity-redhat-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-config-server-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-debugsource-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-dispatcher-routing-rules-1:1.26.0-12.1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-libnm-devel-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ovs-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-ppp-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-team-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-tui-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wifi-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:NetworkManager-wwan-debuginfo-1:1.26.0-12.1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:afterburn-debuginfo-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-0:1.4.6-2.el8ar.src", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.noarch", "8Base-RHOSE-4.7:ansible-runner-http-0:1.0.0-2.el8ar.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202011171454.p0.git.15.675c1c8.el8.x86_64", "8Base-RHOSE-4.7:bootupd-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:bootupd-debuginfo-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:clevis-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-0:15-1.el8.src", "8Base-RHOSE-4.7:clevis-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-debugsource-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-dracut-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-luks-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-systemd-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.ppc64le", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.s390x", "8Base-RHOSE-4.7:clevis-udisks2-debuginfo-0:15-1.el8.x86_64", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.src", "8Base-RHOSE-4.7:conmon-2:2.0.21-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-0:0.20.3-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:container-selinux-2:2.151.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.src", "8Base-RHOSE-4.7:containernetworking-plugins-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debuginfo-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.7:containernetworking-plugins-debugsource-0:0.8.6-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.src", "8Base-RHOSE-4.7:coreos-installer-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-bootinfra-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debuginfo-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:coreos-installer-debugsource-0:0.8.0-3.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.src", "8Base-RHOSE-4.7:dracut-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-caps-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-generic-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-config-rescue-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debuginfo-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-debugsource-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-live-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-network-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-squash-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.ppc64le", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.s390x", "8Base-RHOSE-4.7:dracut-tools-0:049-95.git20200804.el8_3.4.x86_64", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.ppc64le", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.s390x", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.src", "8Base-RHOSE-4.7:faq-0:0.0.6-5.el8.x86_64", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.src", "8Base-RHOSE-4.7:golang-github-prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.src", "8Base-RHOSE-4.7:gperftools-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-debugsource-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-devel-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.ppc64le", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.s390x", "8Base-RHOSE-4.7:gperftools-libs-debuginfo-0:2.6.3-2.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.src", "8Base-RHOSE-4.7:grpc-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-cli-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-debugsource-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-devel-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:grpc-plugins-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:haproxy-0:2.0.19-1.el8.src", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy-debugsource-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.ppc64le", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.s390x", "8Base-RHOSE-4.7:haproxy20-debuginfo-0:2.0.19-1.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-2.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.src", "8Base-RHOSE-4.7:inotify-tools-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debuginfo-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-debugsource-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.ppc64le", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.s390x", "8Base-RHOSE-4.7:inotify-tools-devel-0:3.20.1-2.el8.x86_64", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-0:15.1-20210114.1.el8.src", "8Base-RHOSE-4.7:ironic-images-all-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-ppc64le-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:ironic-images-ipa-x86_64-0:15.1-20210114.1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-0:2.263.3.1612449007-1.el8.src", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1611636915-1.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.src", "8Base-RHOSE-4.7:jq-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debuginfo-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-debugsource-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.ppc64le", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.s390x", "8Base-RHOSE-4.7:jq-devel-0:1.6-2.el8.x86_64", "8Base-RHOSE-4.7:kuryr-binding-scripts-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.src", "8Base-RHOSE-4.7:libnftnl-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.ppc64le", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.s390x", "8Base-RHOSE-4.7:libnftnl-devel-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.src", "8Base-RHOSE-4.7:libsodium-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debuginfo-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-debugsource-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-devel-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.ppc64le", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.s390x", "8Base-RHOSE-4.7:libsodium-static-0:1.0.16-4.5.el8ost.x86_64", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.src", "8Base-RHOSE-4.7:libunwind-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debuginfo-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-debugsource-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.ppc64le", "8Base-RHOSE-4.7:libunwind-devel-0:1.2.1-5.el8.x86_64", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:network-scripts-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:octavia-amphora-image-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:openshift-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202102032256.p0.git.3951.0e656ef.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.src", "8Base-RHOSE-4.7:openshift-eventrouter-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debuginfo-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.ppc64le", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.s390x", "8Base-RHOSE-4.7:openshift-eventrouter-debugsource-0:0.2-4.git7c289cc.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202102060108.p0.git.97095.7271b90.el8.x86_64", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-1:16.0.4-0.20210203051223.7d74ea0.el8.src", "8Base-RHOSE-4.7:openstack-ironic-api-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-common-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-conductor-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-0:10.4.1-0.20201123161216.70fccec.el8.src", "8Base-RHOSE-4.7:openstack-ironic-inspector-api-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-conductor-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-inspector-dnsmasq-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:openstack-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.src", "8Base-RHOSE-4.7:openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-debugsource-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:openvswitch2.13-devel-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:openvswitch2.13-test-0:2.13.0-79.el8fdp.noarch", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.src", "8Base-RHOSE-4.7:ostree-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-debugsource-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-devel-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-grub2-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.ppc64le", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.s390x", "8Base-RHOSE-4.7:ostree-libs-debuginfo-0:2020.7-1.el8.x86_64", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.src", "8Base-RHOSE-4.7:ovn2.13-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-central-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-debugsource-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-host-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.ppc64le", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.s390x", "8Base-RHOSE-4.7:ovn2.13-vtep-debuginfo-0:20.09.0-21.el8fdn.x86_64", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-0:1.3.6-12.el8_3.src", "8Base-RHOSE-4.7:powerpc-utils-core-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-core-debuginfo-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:powerpc-utils-debugsource-0:1.3.6-12.el8_3.ppc64le", "8Base-RHOSE-4.7:pprof-0:2.6.3-2.el8ost.noarch", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.ppc64le", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.s390x", "8Base-RHOSE-4.7:prometheus-promu-0:0.5.0-2.git642a960.el8.x86_64", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.src", "8Base-RHOSE-4.7:protobuf-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-compiler-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-debugsource-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-debuginfo-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-devel-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-lite-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.ppc64le", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.s390x", "8Base-RHOSE-4.7:protobuf-static-0:3.6.1-4.el8ost.x86_64", "8Base-RHOSE-4.7:protobuf-vim-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python-alembic-0:1.4.2-5.el8ost.src", "8Base-RHOSE-4.7:python-boto3-0:1.9.101-1.el8ost.src", "8Base-RHOSE-4.7:python-botocore-0:1.12.119-1.el8ost.src", "8Base-RHOSE-4.7:python-cachetools-0:3.1.0-1.el8ost.src", "8Base-RHOSE-4.7:python-certifi-0:2018.10.15-4.el8ost.src", "8Base-RHOSE-4.7:python-construct-0:2.10.56-1.el8ost.src", "8Base-RHOSE-4.7:python-daemon-0:2.1.2-9.el8ar.src", "8Base-RHOSE-4.7:python-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.src", "8Base-RHOSE-4.7:python-dictdiffer-0:0.7.1-2.el8ost.src", "8Base-RHOSE-4.7:python-eventlet-0:0.25.2-3.el8ost.src", "8Base-RHOSE-4.7:python-flask-1:1.1.1-1.el8ost.src", "8Base-RHOSE-4.7:python-flask-doc-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python-google-auth-0:1.3.0-1.el8ost.src", "8Base-RHOSE-4.7:python-hardware-0:0.23.0-0.20201031022149.59211cc.el8.src", "8Base-RHOSE-4.7:python-ifaddr-0:0.1.6-5.el8ost.src", "8Base-RHOSE-4.7:python-importlib-metadata-0:1.7.0-1.el8ost.src", "8Base-RHOSE-4.7:python-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.src", "8Base-RHOSE-4.7:python-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.src", "8Base-RHOSE-4.7:python-kubernetes-0:11.0.0-1.el8.src", "8Base-RHOSE-4.7:python-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.src", "8Base-RHOSE-4.7:python-lockfile-1:0.11.0-8.el8ar.src", "8Base-RHOSE-4.7:python-msgpack-0:0.6.2-1.el8ost.src", "8Base-RHOSE-4.7:python-msgpack-debugsource-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python-openshift-1:0.11.2-1.el8.src", "8Base-RHOSE-4.7:python-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.src", "8Base-RHOSE-4.7:python-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.src", "8Base-RHOSE-4.7:python-oslo-concurrency-lang-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.src", "8Base-RHOSE-4.7:python-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.src", "8Base-RHOSE-4.7:python-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.src", "8Base-RHOSE-4.7:python-oslo-db-lang-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.src", "8Base-RHOSE-4.7:python-oslo-i18n-lang-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.src", "8Base-RHOSE-4.7:python-oslo-log-lang-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.src", "8Base-RHOSE-4.7:python-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.src", "8Base-RHOSE-4.7:python-oslo-utils-lang-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python-packaging-0:20.4-1.el8ost.src", "8Base-RHOSE-4.7:python-packaging-doc-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python-paste-0:3.2.4-1.el8ost.src", "8Base-RHOSE-4.7:python-paste-deploy-0:2.0.1-4.el8ost.src", "8Base-RHOSE-4.7:python-pbr-0:5.4.3-2.el8ost.src", "8Base-RHOSE-4.7:python-pexpect-0:4.6-2.el8ar.src", "8Base-RHOSE-4.7:python-pint-0:0.10.1-1.el8ost.src", "8Base-RHOSE-4.7:python-psutil-0:5.6.6-1.el8ar.src", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python-psutil-debugsource-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python-pyghmi-0:1.5.14-2.1.el8ost.src", "8Base-RHOSE-4.7:python-pyroute2-0:0.5.13-1.el8ost.src", "8Base-RHOSE-4.7:python-requests-unixsocket-0:0.1.5-5.el8ar.src", "8Base-RHOSE-4.7:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.7:python-ruamel-yaml-0:0.15.41-4.el8ost.src", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python-ruamel-yaml-debugsource-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python-s3transfer-0:0.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.src", "8Base-RHOSE-4.7:python-string_utils-0:0.6.0-4.el8ost.src", "8Base-RHOSE-4.7:python-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.src", "8Base-RHOSE-4.7:python-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.src", "8Base-RHOSE-4.7:python-tenacity-0:6.2.0-1.el8ost.src", "8Base-RHOSE-4.7:python-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.src", "8Base-RHOSE-4.7:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHOSE-4.7:python-werkzeug-0:1.0.1-3.el8ost.src", "8Base-RHOSE-4.7:python-zeroconf-0:0.24.4-1.el8ost.src", "8Base-RHOSE-4.7:python-zipp-0:0.5.1-2.el8ost.src", "8Base-RHOSE-4.7:python2-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python2-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-alembic-0:1.4.2-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-ansible-runner-0:1.4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-boto3-0:1.9.101-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-botocore-0:1.12.119-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-cachetools-0:3.1.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-certifi-0:2018.10.15-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-construct-0:2.10.56-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-daemon-0:2.1.2-9.el8ar.noarch", "8Base-RHOSE-4.7:python3-debtcollector-0:2.2.0-0.20201008171245.649189d.el8.noarch", "8Base-RHOSE-4.7:python3-dictdiffer-0:0.7.1-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-eventlet-0:0.25.2-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-flask-1:1.1.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-google-auth-0:1.3.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-grpcio-debuginfo-0:1.18.0-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-hardware-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-hardware-detect-0:0.23.0-0.20201031022149.59211cc.el8.noarch", "8Base-RHOSE-4.7:python3-ifaddr-0:0.1.6-5.el8ost.noarch", "8Base-RHOSE-4.7:python3-importlib-metadata-0:1.7.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-ironic-inspector-tests-0:10.4.1-0.20201123161216.70fccec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-lib-0:4.4.1-0.20201218041209.aa7cfec.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-python-agent-0:6.4.3-0.20201217171210.bd45db1.el8.noarch", "8Base-RHOSE-4.7:python3-ironic-tests-1:16.0.4-0.20210203051223.7d74ea0.el8.noarch", "8Base-RHOSE-4.7:python3-keystoneauth1-0:4.2.0-0.20200630234358.dab8e10.el8ost.noarch", "8Base-RHOSE-4.7:python3-kubernetes-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kubernetes-tests-0:11.0.0-1.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202101262230.p0.git.2494.cd95ce5.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-kuryr-lib-tests-0:1.1.1-0.20190923160834.41e6964.el8ost.noarch", "8Base-RHOSE-4.7:python3-lockfile-1:0.11.0-8.el8ar.noarch", "8Base-RHOSE-4.7:python3-msgpack-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-msgpack-debuginfo-0:0.6.2-1.el8ost.x86_64", "8Base-RHOSE-4.7:python3-openshift-1:0.11.2-1.el8.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openstacksdk-tests-0:0.48.0-0.20200708092906.3b693c2.el8ost.noarch", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.ppc64le", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.s390x", "8Base-RHOSE-4.7:python3-openvswitch2.13-debuginfo-0:2.13.0-79.el8fdp.x86_64", "8Base-RHOSE-4.7:python3-oslo-concurrency-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-concurrency-tests-0:4.3.0-0.20201008180343.2f78803.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-config-2:8.3.2-0.20201008180634.fcb8894.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-context-tests-0:3.1.1-0.20201008190523.57dbded.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-db-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-db-tests-0:8.4.0-0.20200918104110.e42c733.el8ost.noarch", "8Base-RHOSE-4.7:python3-oslo-i18n-0:5.0.1-0.20201009131251.73187bd.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-log-tests-0:4.3.1-0.20201207021200.1597f24.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-serialization-tests-0:4.0.1-0.20201008182423.c7884b2.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-service-tests-0:2.4.0-0.20201008184547.58466a6.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-oslo-utils-tests-0:4.6.0-0.20201009175936.91497da.el8.noarch", "8Base-RHOSE-4.7:python3-packaging-0:20.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-0:3.2.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-paste-deploy-0:2.0.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-pbr-0:5.4.3-2.el8ost.noarch", "8Base-RHOSE-4.7:python3-pexpect-0:4.6-2.el8ar.noarch", "8Base-RHOSE-4.7:python3-pint-0:0.10.1-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-protobuf-0:3.6.1-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.ppc64le", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.s390x", "8Base-RHOSE-4.7:python3-psutil-debuginfo-0:5.6.6-1.el8ar.x86_64", "8Base-RHOSE-4.7:python3-pyghmi-0:1.5.14-2.1.el8ost.noarch", "8Base-RHOSE-4.7:python3-pyroute2-0:0.5.13-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-requests-unixsocket-0:0.1.5-5.el8ar.noarch", "8Base-RHOSE-4.7:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.ppc64le", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.s390x", "8Base-RHOSE-4.7:python3-ruamel-yaml-debuginfo-0:0.15.41-4.el8ost.x86_64", "8Base-RHOSE-4.7:python3-s3transfer-0:0.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-stevedore-0:3.2.2-0.20201009151242.274eaa6.el8.noarch", "8Base-RHOSE-4.7:python3-string_utils-0:0.6.0-4.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-oem-idrac-tests-0:0.0.3-0.20200922221223.1202372.el8ost.noarch", "8Base-RHOSE-4.7:python3-sushy-tests-0:3.6.1-0.20210122201213.7ec0422.el8.noarch", "8Base-RHOSE-4.7:python3-tenacity-0:6.2.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-tooz-0:2.7.0-0.20200723133754.fca43df.el8ost.noarch", "8Base-RHOSE-4.7:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-werkzeug-0:1.0.1-3.el8ost.noarch", "8Base-RHOSE-4.7:python3-zeroconf-0:0.24.4-1.el8ost.noarch", "8Base-RHOSE-4.7:python3-zipp-0:0.5.1-2.el8ost.noarch", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-1.el8.x86_64", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.noarch", "8Base-RHOSE-4.7:rhcos-tools-0:0.0.0-1.rhaos4.2.el8.src", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-0:17.0-20200606.1.el8ost.src", "8Base-RHOSE-4.7:rhosp-director-images-all-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ipa-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-minimal-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-ppc64le-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rhosp-director-images-x86_64-0:17.0-20200606.1.el8ost.noarch", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.src", "8Base-RHOSE-4.7:rpm-ostree-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-debugsource-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-devel-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.ppc64le", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.s390x", "8Base-RHOSE-4.7:rpm-ostree-libs-debuginfo-0:2020.7-1.el8_3.x86_64", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.7:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.7:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.7:rust-afterburn-0:4.6.0-1.rhaos4.7.el8.src", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.ppc64le", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.s390x", "8Base-RHOSE-4.7:rust-afterburn-debugsource-0:4.6.0-1.rhaos4.7.el8.x86_64", "8Base-RHOSE-4.7:rust-bootupd-0:0.2.5-2.el8.src", "8Base-RHOSE-4.7:rust-bootupd-debugsource-0:0.2.5-2.el8.x86_64", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.ppc64le", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.s390x", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.src", "8Base-RHOSE-4.7:tini-0:0.16.1-1.el8ar.x86_64", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.noarch", "8Base-RHOSE-4.7:toolbox-0:0.0.8-3.rhaos4.7.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3121" }, { "category": "external", "summary": "RHBZ#1921650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3121", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3121" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121" } ], "release_date": "2021-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-24T14:45:13+00:00", "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.src", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.18.0-3.el7.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.src", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5634" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el7.51.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.src", "7Server-RH7-RHOSE-4.7:cri-tools-0:1.18.0-3.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.18.0-3.el7.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.src", "8Base-RHOSE-4.7:cri-o-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.0-0.rhaos4.7.git8921e00.el8.51.x86_64", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.src", "8Base-RHOSE-4.7:cri-tools-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-1.el8.x86_64", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.ppc64le", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.s390x", "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.